US20060168186A1 - Parental controls customization and notification - Google Patents

Parental controls customization and notification Download PDF

Info

Publication number
US20060168186A1
US20060168186A1 US11/374,751 US37475106A US2006168186A1 US 20060168186 A1 US20060168186 A1 US 20060168186A1 US 37475106 A US37475106 A US 37475106A US 2006168186 A1 US2006168186 A1 US 2006168186A1
Authority
US
United States
Prior art keywords
user
administrator
request
block
action
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
US11/374,751
Inventor
Ashvin Mathew
Craig Beilinson
Christopher Evans
Harry Fravert
Ahmad Safa
Linda Hong
Victor Tan
Laurel Abbott
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Microsoft Technology Licensing LLC
Original Assignee
Microsoft Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Microsoft Corp filed Critical Microsoft Corp
Priority to US11/374,751 priority Critical patent/US20060168186A1/en
Publication of US20060168186A1 publication Critical patent/US20060168186A1/en
Assigned to MICROSOFT TECHNOLOGY LICENSING, LLC reassignment MICROSOFT TECHNOLOGY LICENSING, LLC ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: MICROSOFT CORPORATION
Abandoned legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F15/00Digital computers in general; Data processing equipment in general
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/101Access control lists [ACL]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/90Details of database functions independent of the retrieved data types
    • G06F16/95Retrieval from the web
    • G06F16/953Querying, e.g. by the use of web search engines
    • G06F16/9535Search customisation based on user profiles and personalisation
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • H04L63/0227Filtering policies
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2149Restricted operating environment

Definitions

  • This invention is generally related to the field of computer software and more specifically to a method and system for controlling access across a network.
  • COPPA Children's Online Privacy Protection Act
  • Blocking software comes in different forms, such as stand-alone software packages, resources on the Internet, and as an online service that allows parents to limit access to certain sites and features, such as e-mail, instant messages, or certain content.
  • Popular online services are provided by Internet service providers such as MSN the Microsoft Network® provided by Microsoft Corporation of Redmond, Washington.
  • search engines and directories yield only those sites that have been determined appropriate for children. Of course, such search engines and blocking software do not automatically protect children from all inappropriate content.
  • the present invention satisfies the aforementioned needs by providing a method and system for parental controls customization and notification.
  • the parental controls customization and notification method and system enable a user (e.g., a child) and an administrator in a network environment (e.g., a parent) to interactively customize the administrator controls used to filter the user's online actions.
  • Controls are the filter settings employed to control the actions of the users.
  • One aspect of the present invention provides a computer-implementable method for enabling a user and an administrator in a network environment to interactively customize administrator controls used to filter the user's online actions.
  • the computer receives a user request for consent to perform a blocked online action.
  • the computer provides information about the pending request to an administrator and receives request resolution information from the administrator.
  • the computer updates the administrator controls used to filter a user's online actions with the request resolution information.
  • Another aspect of the present invention provides a computer-implementable method for enabling a user and an administrator in a network environment to interactively customize administrator controls used to filter the user's online actions.
  • the computer receives a request from a user for consent to perform a blocked online action
  • the computer determines if an administrator is present and, if an administrator is present, receives the administrator's identification.
  • the computer authenticates the administrator without denying the user's access to the network environment.
  • the computer presents the user's request to the administrator and determines if the administrator accepts the user's request. If the administrator accepts the user's request, the computer updates the administrator controls for the user to allow the previously blocked action.
  • Yet another aspect of the present invention provides a computer-implementable method for enabling a user and an administrator in a network to interactively customize administrator controls used to filter the user's online actions.
  • the computer tracks and stores the user's allowed and blocked online actions.
  • the computer generates a history summary report from the stored information and provides the history summary report to the administrator. If the computer receives an administrator request to block the user from performing an action indicated as being allowed in the history summary report, the computer updates the administrator controls used to filter a user's online actions to include blocking the action.
  • An additional aspect of the present invention provides a computer-readable medium having computer-executable instructions for enabling a user and an administrator in a network environment to interactively customize the administrator controls used to filter the user's online actions.
  • the instructions When executed, the instructions cause the computer to respond to a user request to perform a blocked online action by providing information about the pending request to an administrator.
  • the computer In response to the computer receiving request resolution information from the administrator, the computer updates the administrator controls used to filter a user's online actions with the request resolution information.
  • Another aspect of the present invention provides a computer-readable medium having computer-executable instructions for enabling a user and an administrator in a network environment to interactively customize administrator controls used to filter the user's online actions.
  • the instructions When executed the instructions cause the computer to respond to receiving a request from the user to perform a blocked online action by determining if the administrator is present. If the administrator is present, the computer responds to receiving the administrator's identification by authenticating the administrator without denying the user's access to the network environment. After authenticating the administrator, the computer presents the user's request to the administrator and determines if the administrator accepts the user's request. If the administrator accepts the user's request, the computer updates the administrator controls for the user to allow the previously blocked action.
  • a further aspect of the present invention provides a computer-readable medium having computer-executable instructions for enabling a user and an administrator in a network environment to interactively customize administrator controls used to filter the user's online actions.
  • the instructions When executed, the instructions perform a process that includes tracking and storing the user's allowed and blocked online actions.
  • the process includes generating a history summary report for the user by generating a history summary report from the stored information and providing the history summary report to the administrator.
  • the process includes updating the administrator controls used to filter a user's online actions to include blocking the action.
  • a further aspect of the present invention provides a computer-readable medium having a data structure stored thereon for use in enabling a user and an administrator in a network environment to interactively customize administrator controls used to filter the user's online actions.
  • the preferred form of the data structure includes a data element indicative of request identification information, a data element indicative of user identification information, a data element indicative of administrator identification information, a data element indicative of information about blocked online action, and a data element indicative of request status information.
  • the data structure is used to create an entry in a consent database for a request to modify the administrator controls used to filter a user's online actions.
  • the computer system includes a setting database component for storing information about the administrator controls used to filter a user's online actions and an administrator control component.
  • the administrator control component is operable to receive a user request to perform a blocked online action, provide information about the pending request to an administrator, receive request resolution information from the administrator, and update the administrator controls for the user in the setting database with the request resolution information.
  • the computer system includes a setting database component for storing information about the administrators controls used to filter the user's online actions and an administrator control component.
  • the administrator control component is operable to receive a request from a user to perform a blocked online action, determine if an administrator is present and, if an administrator is present, receiving the administrator's identification.
  • the administrator control component authenticates the administrator without denying the user's access to the network environment. After authenticating the administrator, the administrator control component presents the user's request to the administrator and determines if the administrator accepts the user's request. If the administrator accepts the user's request, the administrator controls for the user are updated to allow the previously blocked action.
  • the computer system includes a setting database component for storing information about the administrators controls being used to filter the user's online actions and an administrator control component.
  • the administrator control component is operable to track and store the user's allowed and blocked online actions, generate a history summary report from the stored information, and provide the history summary report to the administrator.
  • the administrative control component updates the administrator controls for the user to include blocking the first action.
  • FIG. 1 is a illustration of a representative portion of an internetwork such as the Internet.
  • FIG. 2 is a block diagram illustrative of a parental control system in accordance with one exemplary embodiment of the present invention.
  • FIG. 3 is a block diagram of the parental control system of FIG. 2 illustrating obtaining parental controls in accordance with one exemplary embodiment of the present invention.
  • FIGS. 4A and 4B are block diagrams of the parental control system of FIG. 2 illustrating parentally controlled user actions in accordance with one exemplary embodiment of the present invention.
  • FIGS. 5A, 5B , and 5 C are block diagrams of the parental control system of FIG. 2 illustrating the customization of the parental controls in accordance with one exemplary embodiment of the present invention.
  • FIG. 6 is a block diagram showing an illustrative operating environment for one exemplary embodiment of the present invention.
  • FIG. 7A is a block diagram showing an illustrative data structure utilized by an exemplary embodiment of the parental control system.
  • FIG. 7B is a block diagram showing a table of parentally controlled actions in accordance with one exemplary embodiment of the present invention.
  • FIG. 8 is an overview flow diagram illustrating the logic utilized in one embodiment of the present invention.
  • FIG. 9 is a flow diagram illustrating a routine for receiving a user request formed in accordance with one exemplary embodiment of the present invention.
  • FIG. 10 is a flow diagram illustrating a routine for notifying an administrator of a pending request formed in accordance with one exemplary embodiment of the present invention.
  • FIG. 11 is a flow diagram illustrating a request resolution routine formed in accordance with one exemplary embodiment of the present invention.
  • FIG. 12 is a flow diagram illustrating a routine for customizing controls formed in accordance with one exemplary embodiment of the present invention.
  • FIG. 13 is a flow diagram illustrating an instant approval routine formed in accordance with one exemplary embodiment of the present invention.
  • FIG. 14 is a flow diagram illustrating a history summary report routine formed in accordance with one exemplary embodiment of the present invention.
  • FIGS. 15 and 16 are flow diagrams illustrating a history integration routine formed in accordance with one exemplary embodiment of the present invention.
  • FIG. 17 is a screen diagram showing an illustrative screen display of the history summary report in accordance with one exemplary embodiment of the present invention.
  • FIG. 6 illustrates a representative operating environment, namely, a personal computer, in which the invention is useful.
  • the illustrated computing system environment is only one example of an operating environment in which the invention finds use and is not intended to suggest any limitation as to the scope of use or functionality of the invention. Neither should the computing environment be interpreted as having any dependency requirement relating to any one or combination of components illustrated in the exemplary operating environment.
  • the invention is implementable in numerous other general purposes or special computing environments or configurations.
  • Examples of well-known computing systems, environments, and/or configurations that may be suitable for implementing the invention include, but are not limited to, personal computers, server computers, laptop devices, multiprocessor systems, microprocessor-based systems, network PCs, minicomputers, mainframe computers, distributed computing environments that include any of the above systems, or the like.
  • a computer 610 which may include, but is not limited to, a processing unit 620 , a system memory 630 , and a system bus 621 that couples various system components, including the system memory, to the processing unit 620 .
  • the system bus 621 may be any of several types of bus structures, including a memory bus or memory controller, a peripheral bus, and a local bus using any of a variety of bus architectures.
  • Computer 610 typically includes a variety of computer-readable media.
  • Computer-readable media can be any available media that can be accessed by computer 610 and include both volatile and nonvolatile media and removable and nonremovable media.
  • computer-readable media may comprise computer storage media and communication media.
  • Computer storage media include both volatile and nonvolatile and removable and nonremovable media implemented in any method or technology for storage and information, such as computer-readable instructions, data structures, program modules, or other data.
  • Computer storage media include, but are not limited to, RAM, ROM, EEPROM, flash memory or other memory technology, CD-ROM, digital versatile disk (DVD) or other optical disk storage, magnetic cassettes, magnetic tape, magnetic disk storage or other magnetic storage devices, or any other medium that can be used to store the desired information and that can be assessed by computer 610 .
  • Communication media typically embody computer-readable instructions, data structures, program modules, or other data in the modulated data signal, such as a carrier wave or other transport mechanism, and include any information delivery media.
  • modulated data signal means a signal that has one or more of its characteristics set or changed in such a manner as to encode information in the signal.
  • communication media include wired media, such as a wired network or direct-wired connection, and wireless media, such as acoustic, RF, infrared, and other wireless media. Combinations of any of the above should also be included within the scope of computer-readable media.
  • the system memory 630 includes computer storage media in the form of volatile and/or nonvolatile memory, such as read-only memory (ROM) 631 and random-access memory (RAM) 632 .
  • ROM read-only memory
  • RAM random-access memory
  • a basic input/output system 633 (BIOS) contains basic routines that help to transfer information between elements within the computer 610 , such as program modules that are immediately accessible to and/or presently being operated on by processing unit 620 .
  • FIG. 6 illustrates as operating system 634 , application programs 635 , other program modules 636 , and program data 637 .
  • the computer 610 may also include other removable/nonremovable, volatile/nonvolatile computer storage media.
  • FIG. 6 illustrates a hard disk drive 641 that reads from or writes to nonremovable, nonvolatile magnetic media, a magnetic disk drive 651 that reads from or writes to a removable, nonvolatile magnetic disk 652 , and an optical disk drive 655 that reads from or writes to a removable, nonvolatile optical disk 656 , such as CD-ROM or other optical media.
  • removable/nonremovable, volatile/nonvolatile computer storage media that can be used in the exemplary operating environment include, but are not limited to, magnetic tape cassettes, flash memory cards, digital versatile disk, digital videotape, solid state RAM, solid state ROM, and the like.
  • the hard disk drive 641 is typically connected to the system bus 621 through a nonremovable memory interface, such as interface 640
  • magnetic disk drive 651 and optical disk drive 655 are typically connected to the system bus 621 by a removable memory interface, such as interface 650 .
  • the drives and their associated computer storage media provide storage of computer-readable instructions, data structures, program modules, and other data for the computer 610 .
  • hard disk drive 641 is illustrated as storing operating system 644 , application programs 645 , other program modules 646 , and program data 647 .
  • operating system 644 application programs 645 , other program modules 646 , and program data 647 are given different numbers here to illustrate that, at a minimnum, they are different copies.
  • a user may enter commands and information to the computer through input devices such as a keyboard 662 and pointing device 661 , commonly referred to as a mouse, trackball, or touch pad.
  • Other input devices may include a microphone, joystick, game pad, satellite dish, scanner, or the like.
  • These and other input devices are often connected to the processing unit 620 through a user-input interface 660 that is coupled to the system bus, but may be connected by other interface and bus structures, such as a parallel port, game port, or universal serial bus (USB).
  • a monitor 691 or other type of display device is also connected to the system bus 621 via an interface, such as a video interface 690 .
  • computers may also include other peripheral output devices, such as speakers 697 and printer 696 , which may be connected through an output peripheral interface 695 .
  • one embodiment of the present invention operates in a networked environment using logical connections to one or more remote computers, such as a remote computer.
  • the remote computer may be a personal computer, a server, a router, a network PC, a peer device, or other common network node, and typically includes many or all of the elements described above relative to the computer 610 , although only a memory storage device 681 has been illustrated in FIG. 6 .
  • the logical connections depicted in FIG. 6 include a local area network (LAN) 671 and a wide area network (WAN) 673 , but may also include other networks.
  • LAN local area network
  • WAN wide area network
  • Such networking environments are commonplace in offices, enterprise-wide computer networks, intranets, and the Internet.
  • the computer 610 When used in a LAN networking environment, the computer 610 is connected to the LAN 671 through a network interface or adapter 670 . When used in a WAN networking environment, the computer 610 typically includes a modem 672 or other means for establishing communications over the WAN 673 , such as the Internet.
  • the modem 672 which may be internal or external, may be connected to the system bus 621 via the user-input interface 660 or other appropriate mechanism.
  • program modules depicted relative to the computer 610 may be stored in the remote memory storage device.
  • FIG. 6 illustrates remote application programs 685 as residing on memory storage device 681 . It will be appreciated that the network connections shown are exemplary, and other means of establishing a communication link between the computers may be used.
  • the term “Internet” refers to a collection of networks and routers capable of communicating with one another.
  • a representative section of the Internet 100 is shown in FIG. 1 .
  • the representation section of the Internet 100 shown in FIG. 1 includes a plurality of LANs 120 and WANs 130 interconnected by routers 110 .
  • the routers 110 are generally special purpose computers used to interface one LAN or WAN to another.
  • Communication links within the LANs may be formed by twisted pair wire, coaxial cable, or any other well-known communication linkage technology, including wireless technology.
  • Communication links between networks may be formed by 56 Kbps analog telephone lines, or 1 Mbps digital T-1 lines and/or 45 Mbps T-3 lines or any other well-known communication linkage technology, including wireless technology.
  • computers and other related electronic devices 140 can be remotely connected to either the LANs 120 or the WANs 130 via a modem and temporary telephone link, including a wireless telephone link. Such computers and electronic devices 140 are shown in FIG. 1 as connected to one of the LANs 120 . It will be appreciated that the Internet 100 comprises a vast number of such interconnected networks, computers, and routers and that only a small, representative section of the Internet 100 is shown in FIG. 1 .
  • FIG. 2 is a block diagram of a parental control system 200 for implementing parental controls in accordance with the invention.
  • the parental control system 200 shown in FIG. 2 includes a client 202 , parental control server 204 , filter 210 , instant messenger 212 , content providers 214 and 216 , and e-mail 218 , interconnected by an internetwork, such as Internet 100 .
  • a setting database 206 in communication with the parental control server 204 and a consent database 208 also in communication with the parental control server 204 .
  • the setting database 206 includes an allow/block list as shown in parenthesis in FIG. 2 .
  • the setting database 206 may reside on the parental control server 204 or on another computing device that is in communication with the parental control server 204 .
  • the consent database 208 may reside on the parental control server 204 or on another computer device in communication with the parental control server 204 .
  • client user device 202 it will be appreciated that many such devices may be included in the parental control system 200 .
  • content providers 214 and 216 and two online services, e-mail 218 and instant messenger 212 are shown in FIG. 2 , it will be appreciated that many other content providers and online services may be connected to the Internet 100 .
  • the filter 210 and the setting database 206 which includes the allow/block list
  • the filter 210 and the allow/block list may be downloaded to the client 202 , which may enhance performance. Communications between the client 202 , parental control server 204 , setting database 206 , consent database 208 , filter 210 , instant messenger 212 , content providers 214 and 216 , and e-mail 218 , are further described below in relation to FIGS. 3 , 4 A- 4 B, and 5 A- 5 B.
  • an illustrative process for logging on to the Internet and accessing the parental controls server 204 will be described.
  • the process is initiated by the client 202 connecting to the Internet 100 .
  • the user may have an account with an Internet service provider (ISP) that supplies Internet connectivity services to individuals, businesses, and other organizations.
  • ISP Internet service provider
  • the user may connect to the Internet through a high-speed communications line, such as a T1 carrier line, that can handle digital communications.
  • a digital subscriber line DSL
  • the user may utilize a dial-up service, which is a telephone connection provider for a local or worldwide public switch telephone network that provides Internet or intranet access and other resources.
  • the present invention is not limited to any particular process of connecting to the Internet 100 .
  • the user After the user has connected to the Internet 100 , the user is directed to the parental control server 204 and logs onto the parental control server 204 .
  • the user identifies himself to the parental control server 204 by providing identification information, such as a username and a password.
  • the parental control server 204 authenticates the user utilizing authenticating processes well-known by those of ordinary skill in the art.
  • the parental control server 204 queries the setting database 206 for the parental controls for the user.
  • the setting database 206 includes the allow/block list, which includes a list of parentally controlled actions.
  • the allow/block list includes an allow list of the actions allowed by the parent.
  • the allow/block list also includes a block list of the actions blocked by the parent.
  • the allow/block list includes customized parental controls for the user logging into the client 202 .
  • the parental control search results including the allow/block list for the user, are provided to the parental control server 204 .
  • FIGS. 4A and 4B are block diagrams illustrating the process of using the parental controls system 200 to filter the user's online actions in accordance with one embodiment of the present invention.
  • FIG. 4A illustrates a user taking an action that is allowed by the parental controls system 200 .
  • FIG. 4B illustrates a user attempting to take an action that is blocked by the parental controls system 200 .
  • FIG. 4A illustrates the user submitting a request to perform action A, which includes any online action.
  • action A may be sending an electronic message using the Internet-based e-mail 218 service.
  • action A may be sending an instant message using an Internet-based instant messenger 212 service.
  • action A may be visiting Web sites for accessing information provided by content providers 214 and 216 .
  • the parental control server 204 receives the user's request to take action A.
  • action A may be having more time online.
  • the computer detects that the user's allowed time online is about to expire. The user is notified that the allowed time online is about to expire and is prompted to submit a request for more time online.
  • the parental control server 204 uses the allow/block list to determine whether or not the user should be allowed to perform action A.
  • the parental control server 204 may download all or a portion of the allow/block list to the client 202 so that the client 202 can apply the downloaded portions of the allow/block list to determine if action A should be allowed. If action A is not found on the block list, action A is allowed, as illustrated in FIG. 4A .
  • the parental control server 204 uses filter 210 in addition to the allow/block list to determine whether or not the user should be allowed to perform action A.
  • the filter may be an inappropriate word filter, for example.
  • the parental control server 204 may download all or a portion of a filter, such as filter 210 and all or a portion of the allow/block list to the client 202 .
  • the client 202 will apply the downloaded portions of filter 210 and the allow/block list to determine whether action A should be allowed. If filter 210 does not block action A and if action A is not found in the block list, action A is allowed as illustrated in FIG. 4A .
  • Those of ordinary skill in the art will appreciate that the present invention may be practiced utilizing various configurations of the allow/block list and filter 210 .
  • FIG. 4B illustrates the user attempting to take action B and action B is blocked by the parental control server 204 . More specifically, action B is blocked if the parental control server 204 determines action B is not in the user's allow list and/or action B is blocked by filter 210 . That is, the parental control system 200 will block action B even if action B is not on the user's block list if action B is blocked by filter 210 and vice versa. As described above, different embodiments of the present invention block action B at the client level by downloading all or portions of the filter 210 and the allow/block list. FIG. 4B also illustrates that the user is notified that action B has been blocked by the parental control system 200 .
  • FIG. 5A is a block diagram illustrating the user requesting consent to perform the blocked action B.
  • the user submits a request for consent that is received by the parental control server 204 .
  • the parental control server 204 creates an entry in the consent database 208 for the request.
  • the parental control server 204 transmits a pending request notification through the Internet to another client 220 .
  • the other client 220 may be 'the parent or administrator of the client 202 .
  • the pending request notification is provided to the other client 220 when the other client 220 is detected logging onto the parental control server 204 .
  • the parental control server 204 queries the consent database 208 and notifies the other client 220 if any pending requests from the client 202 are found.
  • FIG. 5B is a block diagram illustrating resolution of the pending request for consent to perform action B.
  • the other client 220 submits a request resolution through the Internet to the parental control server 204 .
  • the request resolution indicates an acceptance or denial of the request.
  • the parental control server 204 receives the request resolution and updates the consent database 208 with the request resolution information.
  • the parental control server 204 customizes the parental controls by updating the allow/block list for the client 202 in the setting database 208 to reflect the request resolution. If the request resolution indicates acceptance, the action is added to the user's allow list. On the other hand, if the request resolution indicates denial, the action is added to the block list. Preferably, the denied action is not added to the block list if the action was previously blocked.
  • the parental control server 204 transmits a request resolution notification through the Internet to the client 202 .
  • the request resolution notification is provided when the client 202 is detected logging onto the parental control server 204 .
  • the parental control server 204 queries the consent database 208 and notifies the client 202 if any newly resolved requests are found.
  • FIG. 5C is a block diagram illustrating use of customized parental controls provided by the updated allow/block list.
  • the client 202 is allowed to perform action B, which was previously blocked.
  • the client 202 is allowed to perform action B by virtue of the customized parental controls in the allowed block list in the setting database 206 .
  • the client 202 submits a request to take action B.
  • the request for action B is transmitted through the Internet 100 to the parental control server 204 .
  • the parental control server 204 utilizes the allow/block list in the setting database 206 to determine if the user (i.e., the person logging onto the client 202 ) is allowed to take action B.
  • action B can include any online action.
  • action B may be to use an Internet service, such as the instant messenger 212 and the e-mail 218 .
  • action B may be to the content providers 214 and 216 Web sites.
  • the client 202 is a child of the other client 220 .
  • FIGS. 3, 4A , 4 B, and 5 A- 5 C illustrate one exemplary embodiment of the present invention for enabling a user (i.e., a child) and an administrator (i.e., a parent) to interactively customize the allow/block list used for filtering the user's online actions.
  • FIG. 7A illustrates an exemplary data structure used to create an entry in the consent database 208 .
  • the illustrated consent database entry data structure 702 includes a plurality of data elements, namely, for a unique request ID 704 , an administrator ID 706 , a user ID 708 , an action 710 , a URL requested 712 , an e-mail address requested 714 , a status 716 , an amount of time requested 718 , and an amount of time unused 720 .
  • the unique request ID 704 includes information that uniquely identifies the request.
  • the unique request ID 704 can be a globally unique identifier (GUID) generated by the parental control system 200 .
  • the administrator ID 706 includes information for identifying the administrator.
  • the administrator ID 706 can be a password used by the administrator when logging on to the Internet 100 .
  • the action 710 includes information about the action associated with the request.
  • the action can be any online action that a user requests consent to perform, such as visiting a Web site, downloading a file, having more time online, sending an e-mail, and sending an instant message. Additionally, the action can be one the administrator has requested to be allowed or blocked using the history integration feature of the present invention, which is discussed below in with reference to FIGS. 15 and 16 .
  • the URL requested 712 includes information about an address for a resource on the network, such as a Uniform Resource Locator for a resource on the Internet 100 .
  • the e-mail address requested 714 includes information about the address of an e-mail recipient.
  • An e-mail address is a string that identifies a user so that the user can receive Internet e-mail.
  • An e-mail address typically consists of a name that identifies the user to the mail server, followed by an at sign (@) and the host name and domain name of the mail server.
  • the status 716 includes information about the status of the request, such as pending, resolved, accepted, denied, and reviewed.
  • the amount of time requested 718 includes information about a request associated with an allotted amount of time the user is allowed online.
  • the amount of time unused 720 includes information about the amount of time online that the user still has available.
  • FIG. 7B illustrates a few of the many possible requested online actions 752 for customizing the parental controls using the present invention.
  • the user requested actions can include a Web site request from user 754 , an e-mail address book entry request from user 756 , a messenger buddy list entry request from user 758 , a file download request from user 760 , a more time online request from user 762 , a run application request from user 764 , an install application request from user 766 , a view movie request from user 768 , a play game request from user 770 , and an access shared resource request from user 772 (e.g., a file server or printer).
  • a file server or printer e.g., a file server or printer
  • Some of the administrator requested online actions can include an allow or block Web site request from administrator 774 , an allow or block e-mail address entry request from administrator 776 , an allow or block buddy messenger list entry request from administrator 778 , an allow or block file download request from administrator 780 , an allow or block more time online request from administrator 782 , an allow or block run application request from administrator, an allow or block install application request from administrator 786 , an allow or block view movie request from administrator 788 , an allow or block access play game request from administrator 790 , and an allow or block access shared resource request from administrator 792 .
  • the administrator requests for allowing and blocking actions are discussed below with reference to FIGS. 15 and 16 , which illustrate the history integration feature of the present invention.
  • FIG. 8 is an overview flow diagram illustrating the logic utilized by the parental controls system 200 in accordance with one embodiment of the present invention.
  • the parental controls routine 800 illustrated in FIG. 8 begins at block 802 and proceeds to decision block 804 .
  • decision block 804 a test is made to determine whether or not a request has been received from the user for consent to perform a blocked online action. If at decision block 804 , it is determined that a request has been received from the user, routine 800 proceeds to block 806 .
  • routine 800 creates an entry in the consent database 208 for the request. If at decision block 804 , it is determined that a request from the user has not been received, routine 800 cycles back until a request is received.
  • routine 800 After creating the entry in the consent database 208 for the request at block 806 , routine 800 proceeds to decision block 808 .
  • decision block 808 a test is made to determine whether a request resolution has been received from the administrator. If it is determined at decision block 808 that a request resolution was not received from the administrator, routine 800 cycles back until a request resolution is received from the administrator. If it is determined at decision block 808 that a request resolution was received from the administrator, routine 800 proceeds to block 810 .
  • routine 800 updates the consent database 208 with the request resolution information. After updating the consent database 208 , routine 800 proceeds to block 812 to update the user's allow/block list to correspond with the request resolution. After updating the user's allow/block list to correspond with the request resolution, routine 800 ends.
  • FIG. 9 is a flow diagram illustrating routine 900 for receiving a request from a user and creating an entry in the consent database 208 in accordance with one embodiment of the present invention.
  • Routine 900 starts at block 902 and proceeds to decision block 904 , where a test is made to determine if the user has been blocked from performing an online action. For example, in one embodiment of the present invention, the computer determines if the user's allowed time online is about to expire. If so, the user is notified that the allowed time online is about to expire. If at decision block 904 it is determined that the user was not blocked from performing an online action, routine 900 cycles back until decision block 904 tests positive.
  • routine 900 proceeds to decision block 906 .
  • decision block 906 a test is made to determine if the administrator is present. In one embodiment of the present invention, the user is prompted with a query as to whether the administrator is present for instant approval of the user's request. If at decision block 906 , it is determined that the administrator is present, routine 900 proceeds to the instant approval routine. The instant approval routine is described below with reference to FIG. 13 . If at decision block 906 , it is determined that the administrator is not present, routine 900 proceeds to decision block 908 .
  • routine 900 collects the data related to the request that was described above with reference to data structure 700 shown in FIG. 7A . For example, routine 900 collects data related to the request, including the administrator ID, the user ID, and the action requested.
  • routine 900 collects the URL requested. Similarly, if the request is related to sending or receiving an e-mail, routine 900 collects the e-mail address. Likewise, if the request is related to having more time online, routine 900 collects information about the amount of time requested and the amount of time unused.
  • routine 900 After collecting the data related to the request at block 910 , routine 900 proceeds to block 912 and creates an entry in consent database 208 for the request. In one embodiment, routine 900 creates the entry using the data structure 700 described above with reference to FIG. 7A . After creating the entry in the consent database 208 for the request, routine 900 proceeds to block 914 . In one embodiment of the present invention, routine 900 sends the administrator notification of the pending request.
  • the notification can be sent utilizing any of the various ways known by those of ordinary skill in the art. For example, the notification can be sent via e-mail and instant messaging.
  • the pending request notification sent to the administrator may include an element linked to a Web site. The administrator can navigate to the Web site by clicking on the linked element in the pending request notification. The Web site displays information about the pending request. In yet other embodiments of the present invention, the administrator is provided notification of the pending request at the time the administrator logs on, as described below with reference to FIG. 10 .
  • FIG. 10 illustrates a routine 1000 for notifying the administrator of a pending request in accordance with one embodiment of the present invention.
  • Routine 1000 starts at block 1002 and proceeds to decision block 1004 where a test is made to determine if the administrator has been detected logging on. If at decision block 1004 , it is determined that the administrator was not detected logging on, routine 1000 cycles back until decision block 1004 tests positive. If at decision block 1004 , it is determined that the administrator was detected logging on, routine 1000 proceeds to block 1006 .
  • routine 1000 searches the consent database 208 for a pending request from the user for consent to perform a blocked online action. After searching the consent database 208 for a pending request at block 1006 , routine 1000 proceeds to decision block 1008 .
  • a test is made to determine if a pending request from the user was found in the consent database 208 . If at decision block 1008 , a pending request is not found in consent database 208 , routine 1000 cycles back to decision block 1004 and the above described steps are repeated. If at decision block 1008 , a pending request is found in the consent database 208 , routine 1000 proceeds to block 1010 where the administrator is sent notification of the pending request.
  • the consent database 208 may contain multiple pending requests. If so, multiple pending requests will be found at decision block 1008 and the administrator will be sent notification of the multiple pending requests. After sending notification to the administrator of the pending request, routine 1000 cycles back to decision block 1004 and the above described steps are repeated.
  • FIG. 11 illustrates routine 1100 for resolving a request in accordance with one embodiment of the present invention.
  • Routine 1100 begins at block 1102 and proceeds to decision block 1104 , where a test is made to determine whether or not a request from the administrator to review the pending request has been received. If at decision block 1104 , it is determined that no request from the administrator was received, routine 1100 cycles back until decision block 1104 tests positive. If at decision block 1104 , it is determined that a request from the administrator was received, routine 1100 proceeds to decision block 1106 . At decision block 1106 , a test is made to determine if the consent database 208 contains any pending request.
  • routine 1100 If at decision block 1106 , it is determined that there is no pending request in the consent database 208 , routine 1100 cycles back to decision block 1104 and the above-described steps are repeated. If at decision block 1106 , it is determined that there is a pending request in the consent database 208 , routine 1100 proceeds to block 1108 . At block 1108 , routine 1100 displays the pending request information to the administrator.
  • routine 1100 After displaying the pending request to the administrator at block 1108 , routine 1100 proceeds to decision block 1110 where a test is made to determine if the administrator accepts the pending request. If at decision block 1110 , it is determined that the administrator accepted the pending request, routine 1100 proceeds to block 1112 . At block 1112 , routine 1100 updates the consent database 208 to indicate that the request was accepted. After updating the consent database 208 to indicate the request was accepted in block 1112 , routine 1100 proceeds to block 1114 . At block 1114 , routine 1100 sends the user notification of the accepted request. Those of ordinary skill in the art will appreciate that notifications may be sent utilizing any of the various methods for exchanging messages over a network known in the art, such as e-mail and instant messaging.
  • routine 1100 After sending the user notification of the accepted request at block 1114 , routine 1100 proceeds to block 1122 to customize controls, which is described below with reference to FIG. 12 .
  • another embodiment of the present invention notifies the user of the resolved request when the user is detected logging on.
  • the consent database 208 is queried for newly resolved requests, and the user is notified if any newly resolved request is found.
  • routine 1100 proceeds to decision block 1116 where a test is made to determine if the administrator denies the pending request. If at decision block 1116 , it is determined that the administrator did not deny the pending request, routine 1100 cycles back to decision block 1104 and the above described steps are repeated. If at decision block 1116 , it is determined that the administrator denied the pending request, routine 1100 proceeds to block 1118 and updates the consent database 218 to indicate that the request was denied. After updating the consent database 208 to indicate that the request was denied, routine 1100 proceeds to block 1120 . At block 1120 , routine 1100 sends the user notification that the request was denied by the administrator.
  • routine 1100 proceeds to block 1122 to perform a customize controls.
  • an alternative embodiment notifies the user of the resolved request when the user is detected logging on.
  • routine 1100 proceeds to block 1122 to customize controls, which is described below with reference to FIG. 12 .
  • FIG. 12 illustrates routine 1200 for customizing controls in accordance with one embodiment of the present invention.
  • Routine 1200 begins at block 1202 and proceeds to decision block 1204 , where a test is made to determine if the user has been detected logging on. If at decision block 1204 , the user was not detected logging on, routine 1200 cycles back until decision block 1204 tests positive. If at decision block 1204 , a determination is made that the user was detected logging on, routine 1200 proceeds to block 1206 .
  • routine 1200 queries the consent database 208 for a newly resolved request. After querying the consent database 208 for a newly resolved request at block 1206 , routine 1200 proceeds to decision block 1208 .
  • a test is made to determine if any newly resolved request was found in the consent database 208 . If at decision block 1208 , it is determined that no newly resolved request was found in the consent database 208 , routine 1200 cycles back to decision block 1204 and the steps described above are repeated. If at decision block 1208 , it is determined that a newly resolved request was found in consent database 208 , routine 1200 proceeds to decision block 1210 . At decision block 1210 , a test is made to determine whether or not the newly resolved request was accepted by the administrator. If at decision block 1210 , it is determined that the newly resolved request was accepted, routine 1200 proceeds to block 1212 .
  • routine 1200 proceeds to block 1214 .
  • routine 1200 sends the user notification of accepted request, which may be accomplished using e-mail, instant messaging, and any other conventional method of exchanging messages over a network. After notifying the user of the accepted request, routine 1200 is completed.
  • routine 1200 proceeds to block 1216 .
  • routine 1200 adds the requested action to the user's block list.
  • An alternative embodiment of the present invention does not add the action associated with the denied request from the user to the user's block list if the user was already blocked from performing the action.
  • routine 1200 proceeds to block 1218 .
  • the user is sent notification that the request was denied and routine 1200 is completed.
  • FIG. 13 illustrates a routine 1300 for providing instant approval in accordance with one embodiment of the present invention.
  • the instant approval routine 1300 is performed when it has been determined that the user was blocked from performing an online action and the administrator is present.
  • Routine 1300 starts at block 1302 and proceeds to block 1304 , where the administrator's password is obtained.
  • the password includes a string of characters entered by an administrator to verify his or her identity to the network.
  • routine 1300 proceeds to block 1306 .
  • routine 1300 authenticates the administrator without logging out the user.
  • routine 1300 authenticates the administrator by comparing the password against a stored list of authorized passwords and users and determining that the password is legitimate. After authenticating the administrator without logging out the user, routine 1300 proceeds to block 1308 where the user's request is displayed to the administrator. After displaying the user's request to the administrator in block 1308 , routine 1300 proceeds to decision block 1310 . In decision block 1310 , a test is made to determine whether the administrator has accepted the user's request. If at decision block 1310 , it is determined that the user's request was accepted by the administrator, routine 1300 proceeds to block 1312 . At block 1312 , the action associated with the accepted request is added to the user's allow list in the setting database 206 .
  • all or a portion of the user's allow/block list may be downloaded to the user's client computer. Downloading all or part of the user's allow/block list may enhance performance, as well as providing more effective controls at a lower level on the user's client computer.
  • the administrator customizes the user's online actions filter to allow the user to perform a previously blocked online action.
  • routine 1300 proceeds to block 1314 , where the administrator is logged out. After logging out the administrator at block 1314 , routine 1300 proceeds to block 1316 and the user is allowed to perform the previously blocked action for which the user requested instant approval. After allowing the user to perform the requested online action at block 1316 , instant approval routine 1300 is completed at block 1324 .
  • routine 1300 proceeds to block 1318 .
  • routine 1300 adds a requested action to the user's block list.
  • An alternative embodiment of the present invention does not add the action associated with the denied request from the user to the user's block list if the user was already blocked from performing the action.
  • other embodiments of the present invention download all or a portion of the user's allow/block list to the user's client computer. Downloading all or part of the user's allow/block list may enhance performance and provide more effective controls at a lower level on the user's client computer.
  • routine 1300 After adding the requested action to the user's block list in block 1318 , routine 1300 proceeds to block 1320 , where the administrator is logged out. After logging out the administrator at block 1320 , routine 1300 proceeds to block 1322 , where the user is blocked from performing the requested action. Routine 1300 is completed at block 1324 .
  • FIG. 14 illustrates a routine 1400 for generating a history summary report in accordance with one embodiment of the present invention.
  • Routine 1400 begins at block 1402 and proceeds to decision block 1404 , where a test is made to determine if the user has been detected logging on. If at decision block 1404 , the user is not detected logging on, routine 1400 cycles back until decision block 1404 tests positive. If at decision block 1404 , a determination is made that the user was detected logging on, routine 1400 proceeds to block 1406 . At decision block 1406 , a test is made to determine if the administrator is to receive the history summary report. In one embodiment of the present invention, the parental controls settings in the setting database 206 indicate whether or not the administrator wishes to receive a history summary report. Those of ordinary skill in the art will appreciate that there are many ways to determine if the administrator requests receiving a history summary report. For example, the administrator may be queried as to whether or not the administrator wishes to receive a history summary report.
  • routine 1400 If at decision block 1406 , it is determined that the administrator is not to receive the history summary report, routine 1400 cycles back to decision block 1404 and the above described steps are repeated. If at decision block 1406 , it is determined that the administrator is to receive the history summary report, routine 1400 proceeds to block 1408 . At block 1408 , routine 1400 tracks the user's actions while the user is online. After tracking the user's online actions at block 1408 , routine 1400 proceeds to block 1410 where the user's history summary information is stored. After storing the user's history summary information at block 1410 , routine 1400 proceeds to decision block 1412 .
  • a test is made to determine if it is time to generate the history summary report.
  • the history summary report is generated periodically. In another embodiment, the history summary report is generated when it has been seven days or more since the last history summary report was generated. If at decision block 1412 , it is determined that it is not time to generate the history summary report, routine 1400 cycles back to decision block 1404 and the steps described above are repeated. If at decision block 1412 , it is determined to be time to generate the history summary report, routine 1400 proceeds to block 1414 and obtains stored history summary information. After obtaining the history summary information at block 1414 , routine 1400 proceeds to block 1416 and generates the history summary report.
  • FIG. 17 is a screen diagram illustrating an exemplary history summary report implemented as a Web page using a markup language, such as hypertext markup language (html) and extensible Markup Language (“XML”).
  • a markup language such as hypertext markup language (html) and extensible Markup Language (“XML”).
  • html hypertext markup language
  • XML extensible Markup Language
  • routine 1400 proceeds to block 1418 .
  • the history summary report is sent to the administrator.
  • routine 1400 proceeds to block 1420 and clears the stored history summary information. After clearing the stored history information at block 1420 , routine 1400 cycles back to decision block 1404 and the above-described steps are repeated.
  • FIGS. 15 and 16 illustrate the history integration routines 1500 and 1600 in accordance with one embodiment of the present invention.
  • the history integration feature of the present invention enables the administrator to review the user's online history to determine if the controls need to be modified. For example, if in reviewing the user's online history information, the administrator determines that the user was allowed to take an inappropriate action, the administrator can customize the controls to block the user from performing inappropriate action in the future using the history integration feature of the present invention.
  • the administrator is provided history summary information that includes an option for reviewing an online action included in the history summary information. For example, the administrator can select the option to visit a Web site included in the history summary information.
  • FIG. 15 illustrates the portion of the history integration feature with which the administrator interacts.
  • FIG. 15 illustrates a routine 1500 , which starts at block 1502 and proceeds to decision block 1504 , where a test is made to determine if the administrator has been detected logging on. If at decision block 1504 , it is determined that the user has not been detected logging on, routine 1500 cycles back until decision block 1504 tests positive. If at decision block 1504 , it is determined that the administrator was detected logging on, routine 1500 proceeds to decision block 1506 . At decision block 1506 , a test is made to determine if the administrator has requested the user's history summary information.
  • routine 1500 cycles back to decision block 1504 and the above-described steps are repeated. If, at decision block 1506 , it is determined that the administrator has requested the user's history summary, routine 1500 proceeds to block 1508 and displays the user's history summary information to the administrator.
  • routine 1500 After displaying the user's history summary information to the administrator at block 1508 , routine 1500 proceeds to decision block 1510 .
  • decision block 1510 a test is made to determine if a request has been received from the administrator to modify the controls that filter the user's online actions. If at decision block 1510 , it is determined that the administrator does not wish to modify the controls, routine 1500 cycles back to decision block 1504 and the above-described steps are repeated. If at decision block 1510 , it is determined that a request has been received from the administrator to modify the controls, routine 1500 proceeds to block 1512 .
  • routine 1500 collects data related to the administrator's request. After collecting data related to the administrator's request at block 1512 , routine 1500 proceeds to block 1514 .
  • routine 1500 creates an entry in the consent database 208 that responds to the administrator's request. After creating the entry in the consent database 208 that responds to the administrator's request at block 1514 , routine 1500 cycles back to decision block 1504 and the above-described steps are repeated.
  • FIG. 16 illustrates the portion of the history integration feature that updates the user's allow or block list.
  • FIG. 16 illustrates a routine 1600 , which starts at block 1602 and proceeds to decision block 1604 , where a test is made to determine if the user has been detected logging on. If at decision block 1604 , it is determined that the user was not detected logging on, routine 1600 cycles back until decision block 1604 tests positive. If at decision block 1604 , the user is detected logging on, routine 1500 proceeds to block 1606 . At block 1606 , routine 1600 queries the consent database 208 for a new administrator request to modify the controls that filter the user's online actions.
  • routine 1600 After querying the consent database 208 for a new administrator request at block 1606 , routine 1600 proceeds to decision block 1608 .
  • decision block 1608 a test is made to determine if any new administrator requests were found in the consent database 208 . If at decision block 1608 , it is determined that no new administrative request was found in the consent database 208 , routine 1600 cycles back to decision block 1604 and the above-described steps are repeated. If at decision block 1608 , it is determined that a new administrator request was found in the consent database 208 , routine 1600 proceeds to decision block 1610 .
  • decision block 1610 a test is made to determine if the new administrator request is for allowing the user to perform a previously blocked action.
  • routine 1600 proceeds to block 1612 .
  • routine 1600 adds the action associated with the administrator's request to the user's allow list.
  • all or a portion of the user's allow list is downloaded to the user's client computer for improved performance and more effective control at a lower level on the user's client computer.
  • routine 1600 cycles back to decision block 1604 and the above-described steps are repeated.
  • routine 1600 proceeds to block 1614 .
  • the action associated with the administrator request is added to the user's block list.
  • the controls for filtering the user's online actions are customized to not allow the user to perform an action that was previously allowed, as indicated in the history summary information displayed to the administrator.
  • the user will no longer be allowed to perform the online action associated with the administrator's request.
  • routine 1600 cycles back to decision block 1604 and the above-described steps are repeated.
  • the present invention is not limited to any specific user and administrator relationship.
  • the relationship can be an employee and employer relationship.
  • the parental control system provides the advantages of enabling an administrator (parent/employer) and user (child/employee) to interactively customize the controls that are used for filtering the user's actions across a network.
  • the components of the parental controls system may be implemented as distributed software components accessible via the communication network 100 .
  • An example of a distributed application development and execution platform is the Microsoft® .NET platform from Microsoft Corporation of Redmond, Washington.
  • the Microsoft NET platform is an application programming and execution platform that provides write-once, compile-once, run-anywhere application development.
  • Microsoft .NET platform applications may be created in any language as long as they are compiled by a compiler that targets the Microsoft NET universal runtime (“URT”), also known as the common language runtime engine.
  • UTR Microsoft NET universal runtime
  • Such a compiler compiles .NET applications into intermediate language (“IL”), rather than directly into executable code.
  • the compiled IL is interpreted, or “just-in-time” compiled, by the URT into native machine instructions.
  • the native machine instructions can then be directly executed by the CPU.
  • the Microsoft .NET platform also includes a base library that comprises a large set of class libraries and services. These libraries and services provide access to the features of the URT, and other high-level services, so that software developers do not have to code the same services repeatedly.
  • the present invention may be applicable with regard to a .NET platform implementation, the present invention may also be implemented in alternative platform environments.

Abstract

A method, system, and computer readable medium are provided for enabling a user and an administrator in a network environment to interactively customize administrator controls used to filter the user's online actions. The computer receives a user request to perform a blocked online action. The computer provides information about the pending request to the administrator and receives request resolution information from the administrator. The computer updates the administrator controls used to filter the user's online actions in accordance with the request resolution information.

Description

    CROSS-REFERENCE TO RELATED APPLICATION
  • This application is a divisional of U.S. patent application No. 10/187,408, filed Jun. 28, 2002, priority from the filing date of which is hereby claimed under 35 U.S.C. § 120.
  • FIELD OF THE INVENTION
  • This invention is generally related to the field of computer software and more specifically to a method and system for controlling access across a network.
  • BACKGROUND
  • While the Internet can provide a tremendous amount of information about a wide variety of subjects, the Internet can also pose dangers, especially for children. Parents want their children to have access to the many educational resources that can be found on the Internet. At the same time, parents want to prevent their children from accessing the many Web sites that contain violence, pornography, and other material inappropriate for children. Even more so, parents want to protect their children from child predators that use the Internet to lure children from chat rooms to in-person meetings.
  • In 1998, the Children's Online Privacy Protection Act (“COPPA”) was passed to prohibit Web sites from gathering personal information from children under the age of 13 without parental consent. While COPPA is a significant and positive step toward protecting children's privacy when on the Internet, there are many other dangers on the Internet that COPPA fails to address. COPPA does not protect children from viewing inappropriate material on Web sites. COPPA also does not protect children from communicating with strangers that could be child predators on the Internet.
  • Conventional computer technology provides a few steps that parents can take to protect their children from material and individuals that may be harmful. One type of conventional computer technology for protecting children is blocking software that blocks access to certain sites that have been predetermined as inappropriate or which contain key words, such as profanity or sex-related words. Blocking software comes in different forms, such as stand-alone software packages, resources on the Internet, and as an online service that allows parents to limit access to certain sites and features, such as e-mail, instant messages, or certain content. Popular online services are provided by Internet service providers such as MSN the Microsoft Network® provided by Microsoft Corporation of Redmond, Washington. In order to determine which sites and content are most appropriate for children, child-specific search engines, ratings, and review sites have been emerging. Search engines and directories yield only those sites that have been determined appropriate for children. Of course, such search engines and blocking software do not automatically protect children from all inappropriate content.
  • While conventional computer technology can aid parents in controlling the content their child can access on the Internet, the conventional computer technology is not perfect. The blocking software or online services often miss inappropriate sites and block appropriate sites. It would be advantageous for parents and children to communicate about the online controls and to enable parents to customize the online controls for children based on those communications. Therefore, there exists a need for children and parents to communicate regarding the parental controls, with the ability for parents to customize the parental controls based on that communication.
  • SUMMARY
  • This summary is provided to introduce a selection of concepts in a simplified form that are further described below in the Detailed Description. This summary is not intended to identify key features of the claimed subject matter, nor is it intended to be used as an aid in determining the scope of the claimed subject matter.
  • The present invention satisfies the aforementioned needs by providing a method and system for parental controls customization and notification. Generally described, the parental controls customization and notification method and system enable a user (e.g., a child) and an administrator in a network environment (e.g., a parent) to interactively customize the administrator controls used to filter the user's online actions. Controls are the filter settings employed to control the actions of the users.
  • One aspect of the present invention provides a computer-implementable method for enabling a user and an administrator in a network environment to interactively customize administrator controls used to filter the user's online actions. The computer receives a user request for consent to perform a blocked online action. The computer provides information about the pending request to an administrator and receives request resolution information from the administrator. The computer updates the administrator controls used to filter a user's online actions with the request resolution information.
  • Another aspect of the present invention provides a computer-implementable method for enabling a user and an administrator in a network environment to interactively customize administrator controls used to filter the user's online actions. When the computer receives a request from a user for consent to perform a blocked online action, the computer determines if an administrator is present and, if an administrator is present, receives the administrator's identification. In response to receiving the administrator's identification, the computer authenticates the administrator without denying the user's access to the network environment. After authenticating the administrator, the computer presents the user's request to the administrator and determines if the administrator accepts the user's request. If the administrator accepts the user's request, the computer updates the administrator controls for the user to allow the previously blocked action.
  • Yet another aspect of the present invention provides a computer-implementable method for enabling a user and an administrator in a network to interactively customize administrator controls used to filter the user's online actions. The computer tracks and stores the user's allowed and blocked online actions. The computer generates a history summary report from the stored information and provides the history summary report to the administrator. If the computer receives an administrator request to block the user from performing an action indicated as being allowed in the history summary report, the computer updates the administrator controls used to filter a user's online actions to include blocking the action.
  • An additional aspect of the present invention provides a computer-readable medium having computer-executable instructions for enabling a user and an administrator in a network environment to interactively customize the administrator controls used to filter the user's online actions. When executed, the instructions cause the computer to respond to a user request to perform a blocked online action by providing information about the pending request to an administrator. In response to the computer receiving request resolution information from the administrator, the computer updates the administrator controls used to filter a user's online actions with the request resolution information.
  • Another aspect of the present invention provides a computer-readable medium having computer-executable instructions for enabling a user and an administrator in a network environment to interactively customize administrator controls used to filter the user's online actions. When executed the instructions cause the computer to respond to receiving a request from the user to perform a blocked online action by determining if the administrator is present. If the administrator is present, the computer responds to receiving the administrator's identification by authenticating the administrator without denying the user's access to the network environment. After authenticating the administrator, the computer presents the user's request to the administrator and determines if the administrator accepts the user's request. If the administrator accepts the user's request, the computer updates the administrator controls for the user to allow the previously blocked action.
  • A further aspect of the present invention provides a computer-readable medium having computer-executable instructions for enabling a user and an administrator in a network environment to interactively customize administrator controls used to filter the user's online actions. When executed, the instructions perform a process that includes tracking and storing the user's allowed and blocked online actions. The process includes generating a history summary report for the user by generating a history summary report from the stored information and providing the history summary report to the administrator. In response to the computer receiving an administrator request to block the user from performing an action indicated as being allowed in the history summary report, the process includes updating the administrator controls used to filter a user's online actions to include blocking the action.
  • A further aspect of the present invention provides a computer-readable medium having a data structure stored thereon for use in enabling a user and an administrator in a network environment to interactively customize administrator controls used to filter the user's online actions. The preferred form of the data structure includes a data element indicative of request identification information, a data element indicative of user identification information, a data element indicative of administrator identification information, a data element indicative of information about blocked online action, and a data element indicative of request status information. The data structure is used to create an entry in a consent database for a request to modify the administrator controls used to filter a user's online actions.
  • Another aspect of the present invention provides a computer system for enabling a user and an administrator in a network environment to interactively customize administrator controls used to filter a user's online actions. The computer system includes a setting database component for storing information about the administrator controls used to filter a user's online actions and an administrator control component. Preferably, the administrator control component is operable to receive a user request to perform a blocked online action, provide information about the pending request to an administrator, receive request resolution information from the administrator, and update the administrator controls for the user in the setting database with the request resolution information.
  • Another aspect of the present invention provides a computer system for enabling a user and an administrator in a network environment to interactively customize administrator controls used to filter the user's online actions. The computer system includes a setting database component for storing information about the administrators controls used to filter the user's online actions and an administrator control component. Preferably, the administrator control component is operable to receive a request from a user to perform a blocked online action, determine if an administrator is present and, if an administrator is present, receiving the administrator's identification. In response to receiving the administrator's identification, the administrator control component authenticates the administrator without denying the user's access to the network environment. After authenticating the administrator, the administrator control component presents the user's request to the administrator and determines if the administrator accepts the user's request. If the administrator accepts the user's request, the administrator controls for the user are updated to allow the previously blocked action.
  • Another aspect of the present invention provides a computer system for enabling a user and an administrator in a network environment to interactively customize administrator controls used to filter the user's online actions. The computer system includes a setting database component for storing information about the administrators controls being used to filter the user's online actions and an administrator control component. Preferably, the administrator control component is operable to track and store the user's allowed and blocked online actions, generate a history summary report from the stored information, and provide the history summary report to the administrator. In response to receiving an administrator request to block the user from performing a first action indicated as being allowed in the history summary report, the administrative control component updates the administrator controls for the user to include blocking the first action.
  • DESCRIPTION OF THE DRAWINGS
  • The foregoing aspects and many of the attendant advantages of this invention will become more readily appreciated as the same become better understood by reference to the following detailed description, when taken in conjunction with the accompanying drawings, wherein:
  • FIG. 1 is a illustration of a representative portion of an internetwork such as the Internet.
  • FIG. 2 is a block diagram illustrative of a parental control system in accordance with one exemplary embodiment of the present invention.
  • FIG. 3 is a block diagram of the parental control system of FIG. 2 illustrating obtaining parental controls in accordance with one exemplary embodiment of the present invention.
  • FIGS. 4A and 4B are block diagrams of the parental control system of FIG. 2 illustrating parentally controlled user actions in accordance with one exemplary embodiment of the present invention.
  • FIGS. 5A, 5B, and 5C are block diagrams of the parental control system of FIG. 2 illustrating the customization of the parental controls in accordance with one exemplary embodiment of the present invention.
  • FIG. 6 is a block diagram showing an illustrative operating environment for one exemplary embodiment of the present invention.
  • FIG. 7A is a block diagram showing an illustrative data structure utilized by an exemplary embodiment of the parental control system.
  • FIG. 7B is a block diagram showing a table of parentally controlled actions in accordance with one exemplary embodiment of the present invention.
  • FIG. 8 is an overview flow diagram illustrating the logic utilized in one embodiment of the present invention.
  • FIG. 9 is a flow diagram illustrating a routine for receiving a user request formed in accordance with one exemplary embodiment of the present invention.
  • FIG. 10 is a flow diagram illustrating a routine for notifying an administrator of a pending request formed in accordance with one exemplary embodiment of the present invention.
  • FIG. 11 is a flow diagram illustrating a request resolution routine formed in accordance with one exemplary embodiment of the present invention.
  • FIG. 12 is a flow diagram illustrating a routine for customizing controls formed in accordance with one exemplary embodiment of the present invention.
  • FIG. 13 is a flow diagram illustrating an instant approval routine formed in accordance with one exemplary embodiment of the present invention.
  • FIG. 14 is a flow diagram illustrating a history summary report routine formed in accordance with one exemplary embodiment of the present invention.
  • FIGS. 15 and 16 are flow diagrams illustrating a history integration routine formed in accordance with one exemplary embodiment of the present invention.
  • FIG. 17 is a screen diagram showing an illustrative screen display of the history summary report in accordance with one exemplary embodiment of the present invention.
  • DETAILED DESCRIPTION
  • As briefly described above, the present invention provides methods, systems, and computer readable media for customizing parental controls. FIG. 6 illustrates a representative operating environment, namely, a personal computer, in which the invention is useful. The illustrated computing system environment is only one example of an operating environment in which the invention finds use and is not intended to suggest any limitation as to the scope of use or functionality of the invention. Neither should the computing environment be interpreted as having any dependency requirement relating to any one or combination of components illustrated in the exemplary operating environment.
  • The invention is implementable in numerous other general purposes or special computing environments or configurations. Examples of well-known computing systems, environments, and/or configurations that may be suitable for implementing the invention include, but are not limited to, personal computers, server computers, laptop devices, multiprocessor systems, microprocessor-based systems, network PCs, minicomputers, mainframe computers, distributed computing environments that include any of the above systems, or the like.
  • The many components of a personal computer system 600 that a client and server computer may consist of are illustrated in FIG. 6 as a computer 610, which may include, but is not limited to, a processing unit 620, a system memory 630, and a system bus 621 that couples various system components, including the system memory, to the processing unit 620. The system bus 621 may be any of several types of bus structures, including a memory bus or memory controller, a peripheral bus, and a local bus using any of a variety of bus architectures. By way of example, and not limitation, such architectures include Industry Standard Architecture (ISA) bus, Micro Channel Architecture (MCA) bus, Enhanced ISA (EISA) bus, Video Electronics Standards Association (VESA) local bus, and Peripheral Component Interconnect (PCI) bus, also known as Mezzanine bus. Computer 610 typically includes a variety of computer-readable media. Computer-readable media can be any available media that can be accessed by computer 610 and include both volatile and nonvolatile media and removable and nonremovable media. By way of example, and not limitation, computer-readable media may comprise computer storage media and communication media. Computer storage media include both volatile and nonvolatile and removable and nonremovable media implemented in any method or technology for storage and information, such as computer-readable instructions, data structures, program modules, or other data. Computer storage media include, but are not limited to, RAM, ROM, EEPROM, flash memory or other memory technology, CD-ROM, digital versatile disk (DVD) or other optical disk storage, magnetic cassettes, magnetic tape, magnetic disk storage or other magnetic storage devices, or any other medium that can be used to store the desired information and that can be assessed by computer 610. Communication media typically embody computer-readable instructions, data structures, program modules, or other data in the modulated data signal, such as a carrier wave or other transport mechanism, and include any information delivery media. The term “modulated data signal” means a signal that has one or more of its characteristics set or changed in such a manner as to encode information in the signal. By way of example, and not limitation, communication media include wired media, such as a wired network or direct-wired connection, and wireless media, such as acoustic, RF, infrared, and other wireless media. Combinations of any of the above should also be included within the scope of computer-readable media.
  • The system memory 630 includes computer storage media in the form of volatile and/or nonvolatile memory, such as read-only memory (ROM) 631 and random-access memory (RAM) 632. A basic input/output system 633 (BIOS) contains basic routines that help to transfer information between elements within the computer 610, such as program modules that are immediately accessible to and/or presently being operated on by processing unit 620. By way of example, and not limitation, FIG. 6 illustrates as operating system 634, application programs 635, other program modules 636, and program data 637.
  • The computer 610 may also include other removable/nonremovable, volatile/nonvolatile computer storage media. By way of example only, FIG. 6 illustrates a hard disk drive 641 that reads from or writes to nonremovable, nonvolatile magnetic media, a magnetic disk drive 651 that reads from or writes to a removable, nonvolatile magnetic disk 652, and an optical disk drive 655 that reads from or writes to a removable, nonvolatile optical disk 656, such as CD-ROM or other optical media. Other removable/nonremovable, volatile/nonvolatile computer storage media that can be used in the exemplary operating environment include, but are not limited to, magnetic tape cassettes, flash memory cards, digital versatile disk, digital videotape, solid state RAM, solid state ROM, and the like. The hard disk drive 641 is typically connected to the system bus 621 through a nonremovable memory interface, such as interface 640, and magnetic disk drive 651 and optical disk drive 655 are typically connected to the system bus 621 by a removable memory interface, such as interface 650.
  • The drives and their associated computer storage media, discussed above and illustrated in FIG. 6, provide storage of computer-readable instructions, data structures, program modules, and other data for the computer 610. In FIG. 6, for example, hard disk drive 641 is illustrated as storing operating system 644, application programs 645, other program modules 646, and program data 647. Note that these components can either be the same as or different from operating system 634, application programs 635, other program modules 636, and program data 637. Operating system 644, application programs 645, other program modules 646, and program data 647 are given different numbers here to illustrate that, at a minimnum, they are different copies. A user may enter commands and information to the computer through input devices such as a keyboard 662 and pointing device 661, commonly referred to as a mouse, trackball, or touch pad. Other input devices (not shown) may include a microphone, joystick, game pad, satellite dish, scanner, or the like. These and other input devices are often connected to the processing unit 620 through a user-input interface 660 that is coupled to the system bus, but may be connected by other interface and bus structures, such as a parallel port, game port, or universal serial bus (USB). A monitor 691 or other type of display device is also connected to the system bus 621 via an interface, such as a video interface 690. In addition to the monitor, computers may also include other peripheral output devices, such as speakers 697 and printer 696, which may be connected through an output peripheral interface 695.
  • As discussed earlier, one embodiment of the present invention operates in a networked environment using logical connections to one or more remote computers, such as a remote computer. The remote computer may be a personal computer, a server, a router, a network PC, a peer device, or other common network node, and typically includes many or all of the elements described above relative to the computer 610, although only a memory storage device 681 has been illustrated in FIG. 6. The logical connections depicted in FIG. 6 include a local area network (LAN) 671 and a wide area network (WAN) 673, but may also include other networks. Such networking environments are commonplace in offices, enterprise-wide computer networks, intranets, and the Internet.
  • When used in a LAN networking environment, the computer 610 is connected to the LAN 671 through a network interface or adapter 670. When used in a WAN networking environment, the computer 610 typically includes a modem 672 or other means for establishing communications over the WAN 673, such as the Internet. The modem 672, which may be internal or external, may be connected to the system bus 621 via the user-input interface 660 or other appropriate mechanism. In a networked environment, program modules depicted relative to the computer 610, or portions thereof, may be stored in the remote memory storage device. By way of example, and not limitation, FIG. 6 illustrates remote application programs 685 as residing on memory storage device 681. It will be appreciated that the network connections shown are exemplary, and other means of establishing a communication link between the computers may be used.
  • The term “Internet” refers to a collection of networks and routers capable of communicating with one another. A representative section of the Internet 100 is shown in FIG. 1. The representation section of the Internet 100 shown in FIG. 1 includes a plurality of LANs 120 and WANs 130 interconnected by routers 110. The routers 110 are generally special purpose computers used to interface one LAN or WAN to another. Communication links within the LANs may be formed by twisted pair wire, coaxial cable, or any other well-known communication linkage technology, including wireless technology. Communication links between networks may be formed by 56 Kbps analog telephone lines, or 1 Mbps digital T-1 lines and/or 45 Mbps T-3 lines or any other well-known communication linkage technology, including wireless technology. Further, computers and other related electronic devices 140 can be remotely connected to either the LANs 120 or the WANs 130 via a modem and temporary telephone link, including a wireless telephone link. Such computers and electronic devices 140 are shown in FIG. 1 as connected to one of the LANs 120. It will be appreciated that the Internet 100 comprises a vast number of such interconnected networks, computers, and routers and that only a small, representative section of the Internet 100 is shown in FIG. 1.
  • FIG. 2 is a block diagram of a parental control system 200 for implementing parental controls in accordance with the invention. The parental control system 200 shown in FIG. 2 includes a client 202, parental control server 204, filter 210, instant messenger 212, content providers 214 and 216, and e-mail 218, interconnected by an internetwork, such as Internet 100. Also shown in FIG. 2 is a setting database 206 in communication with the parental control server 204 and a consent database 208 also in communication with the parental control server 204. The setting database 206 includes an allow/block list as shown in parenthesis in FIG. 2. In alternative embodiments of the present invention, the setting database 206 may reside on the parental control server 204 or on another computing device that is in communication with the parental control server 204. Similarly, the consent database 208 may reside on the parental control server 204 or on another computer device in communication with the parental control server 204. Additionally, while only one client user device 202 is shown, it will be appreciated that many such devices may be included in the parental control system 200. Similarly, while only two content providers 214 and 216 and two online services, e-mail 218 and instant messenger 212, are shown in FIG. 2, it will be appreciated that many other content providers and online services may be connected to the Internet 100. Further, while the filter 210 and the setting database 206, which includes the allow/block list, are shown as being in communication across the Internet 100, the filter 210 and the allow/block list may be downloaded to the client 202, which may enhance performance. Communications between the client 202, parental control server 204, setting database 206, consent database 208, filter 210, instant messenger 212, content providers 214 and 216, and e-mail 218, are further described below in relation to FIGS. 3, 4A-4B, and 5A-5B.
  • With reference to FIG. 3, an illustrative process for logging on to the Internet and accessing the parental controls server 204 will be described. The process is initiated by the client 202 connecting to the Internet 100. Those of ordinary skill in the art will appreciate that there are various different ways to connect to the Internet 100. For example, the user may have an account with an Internet service provider (ISP) that supplies Internet connectivity services to individuals, businesses, and other organizations. Alternatively, the user may connect to the Internet through a high-speed communications line, such as a T1 carrier line, that can handle digital communications. Another alternative is the user connected to the Internet through a digital subscriber line (DSL) that also provides high-speed transmissions over standard copper telephone wiring. As another example, the user may utilize a dial-up service, which is a telephone connection provider for a local or worldwide public switch telephone network that provides Internet or intranet access and other resources. The present invention is not limited to any particular process of connecting to the Internet 100.
  • After the user has connected to the Internet 100, the user is directed to the parental control server 204 and logs onto the parental control server 204. The user identifies himself to the parental control server 204 by providing identification information, such as a username and a password. The parental control server 204 authenticates the user utilizing authenticating processes well-known by those of ordinary skill in the art. The parental control server 204 then queries the setting database 206 for the parental controls for the user. In the illustrated embodiment, the setting database 206 includes the allow/block list, which includes a list of parentally controlled actions. The allow/block list includes an allow list of the actions allowed by the parent. The allow/block list also includes a block list of the actions blocked by the parent. Thus the allow/block list includes customized parental controls for the user logging into the client 202. After querying the setting database 206, the parental control search results, including the allow/block list for the user, are provided to the parental control server 204.
  • FIGS. 4A and 4B are block diagrams illustrating the process of using the parental controls system 200 to filter the user's online actions in accordance with one embodiment of the present invention. FIG. 4A illustrates a user taking an action that is allowed by the parental controls system 200. FIG. 4B illustrates a user attempting to take an action that is blocked by the parental controls system 200.
  • FIG. 4A illustrates the user submitting a request to perform action A, which includes any online action. For example, action A may be sending an electronic message using the Internet-based e-mail 218 service. Or action A may be sending an instant message using an Internet-based instant messenger 212 service. Or action A may be visiting Web sites for accessing information provided by content providers 214 and 216. After the user has submitted a request to take action A, the parental control server 204 receives the user's request to take action A. Or action A may be having more time online. For example, in one embodiment of the present invention, the computer detects that the user's allowed time online is about to expire. The user is notified that the allowed time online is about to expire and is prompted to submit a request for more time online. In this exemplary embodiment of the invention, the parental control server 204 uses the allow/block list to determine whether or not the user should be allowed to perform action A. Alternatively, the parental control server 204 may download all or a portion of the allow/block list to the client 202 so that the client 202 can apply the downloaded portions of the allow/block list to determine if action A should be allowed. If action A is not found on the block list, action A is allowed, as illustrated in FIG. 4A.
  • In an alternative embodiment of the present invention, the parental control server 204 uses filter 210 in addition to the allow/block list to determine whether or not the user should be allowed to perform action A. The filter may be an inappropriate word filter, for example. Alternatively, the parental control server 204 may download all or a portion of a filter, such as filter 210 and all or a portion of the allow/block list to the client 202. In such an embodiment of the invention, the client 202 will apply the downloaded portions of filter 210 and the allow/block list to determine whether action A should be allowed. If filter 210 does not block action A and if action A is not found in the block list, action A is allowed as illustrated in FIG. 4A. Those of ordinary skill in the art will appreciate that the present invention may be practiced utilizing various configurations of the allow/block list and filter 210.
  • FIG. 4B illustrates the user attempting to take action B and action B is blocked by the parental control server 204. More specifically, action B is blocked if the parental control server 204 determines action B is not in the user's allow list and/or action B is blocked by filter 210. That is, the parental control system 200 will block action B even if action B is not on the user's block list if action B is blocked by filter 210 and vice versa. As described above, different embodiments of the present invention block action B at the client level by downloading all or portions of the filter 210 and the allow/block list. FIG. 4B also illustrates that the user is notified that action B has been blocked by the parental control system 200.
  • FIG. 5A is a block diagram illustrating the user requesting consent to perform the blocked action B. As illustrated in FIG. 5A, the user submits a request for consent that is received by the parental control server 204. The parental control server 204 creates an entry in the consent database 208 for the request. In the illustrated embodiment, the parental control server 204 transmits a pending request notification through the Internet to another client 220. The other client 220 may be 'the parent or administrator of the client 202. In an alternative embodiment, the pending request notification is provided to the other client 220 when the other client 220 is detected logging onto the parental control server 204. The parental control server 204 queries the consent database 208 and notifies the other client 220 if any pending requests from the client 202 are found.
  • FIG. 5B is a block diagram illustrating resolution of the pending request for consent to perform action B. As illustrated in FIG. 5B, the other client 220 submits a request resolution through the Internet to the parental control server 204. The request resolution indicates an acceptance or denial of the request. The parental control server 204 receives the request resolution and updates the consent database 208 with the request resolution information. The parental control server 204 customizes the parental controls by updating the allow/block list for the client 202 in the setting database 208 to reflect the request resolution. If the request resolution indicates acceptance, the action is added to the user's allow list. On the other hand, if the request resolution indicates denial, the action is added to the block list. Preferably, the denied action is not added to the block list if the action was previously blocked. In accordance with the illustrated embodiment, the parental control server 204 transmits a request resolution notification through the Internet to the client 202. In an alternative embodiment, the request resolution notification is provided when the client 202 is detected logging onto the parental control server 204. The parental control server 204 queries the consent database 208 and notifies the client 202 if any newly resolved requests are found.
  • FIG. 5C is a block diagram illustrating use of customized parental controls provided by the updated allow/block list. As illustrated in FIG. 5C, the client 202 is allowed to perform action B, which was previously blocked. In FIG. 5C the client 202 is allowed to perform action B by virtue of the customized parental controls in the allowed block list in the setting database 206. In FIG. 5C, the client 202 submits a request to take action B. The request for action B is transmitted through the Internet 100 to the parental control server 204. The parental control server 204 utilizes the allow/block list in the setting database 206 to determine if the user (i.e., the person logging onto the client 202) is allowed to take action B. Since action B has been added to the user's allow list, thereby customizing the parental controls, the user is allowed to take action B. As discussed earlier, action B can include any online action. For example, action B may be to use an Internet service, such as the instant messenger 212 and the e-mail 218. Or, action B may be to the content providers 214 and 216 Web sites. In one implementation of the present invention, the client 202 is a child of the other client 220. FIGS. 3, 4A, 4B, and 5A-5C, illustrate one exemplary embodiment of the present invention for enabling a user (i.e., a child) and an administrator (i.e., a parent) to interactively customize the allow/block list used for filtering the user's online actions.
  • FIG. 7A illustrates an exemplary data structure used to create an entry in the consent database 208. The illustrated consent database entry data structure 702 includes a plurality of data elements, namely, for a unique request ID 704, an administrator ID 706, a user ID 708, an action 710, a URL requested 712, an e-mail address requested 714, a status 716, an amount of time requested 718, and an amount of time unused 720. The unique request ID 704 includes information that uniquely identifies the request. For example, the unique request ID 704 can be a globally unique identifier (GUID) generated by the parental control system 200. The administrator ID 706 includes information for identifying the administrator. For example, the administrator ID 706 can be a password used by the administrator when logging on to the Internet 100. The action 710 includes information about the action associated with the request. The action can be any online action that a user requests consent to perform, such as visiting a Web site, downloading a file, having more time online, sending an e-mail, and sending an instant message. Additionally, the action can be one the administrator has requested to be allowed or blocked using the history integration feature of the present invention, which is discussed below in with reference to FIGS. 15 and 16. The URL requested 712 includes information about an address for a resource on the network, such as a Uniform Resource Locator for a resource on the Internet 100. The e-mail address requested 714 includes information about the address of an e-mail recipient. An e-mail address is a string that identifies a user so that the user can receive Internet e-mail. An e-mail address typically consists of a name that identifies the user to the mail server, followed by an at sign (@) and the host name and domain name of the mail server. The status 716 includes information about the status of the request, such as pending, resolved, accepted, denied, and reviewed. The amount of time requested 718 includes information about a request associated with an allotted amount of time the user is allowed online. The amount of time unused 720 includes information about the amount of time online that the user still has available.
  • FIG. 7B illustrates a few of the many possible requested online actions 752 for customizing the parental controls using the present invention. For example, the user requested actions can include a Web site request from user 754, an e-mail address book entry request from user 756, a messenger buddy list entry request from user 758, a file download request from user 760, a more time online request from user 762, a run application request from user 764, an install application request from user 766, a view movie request from user 768, a play game request from user 770, and an access shared resource request from user 772 (e.g., a file server or printer). Some of the administrator requested online actions can include an allow or block Web site request from administrator 774, an allow or block e-mail address entry request from administrator 776, an allow or block buddy messenger list entry request from administrator 778, an allow or block file download request from administrator 780, an allow or block more time online request from administrator 782, an allow or block run application request from administrator, an allow or block install application request from administrator 786, an allow or block view movie request from administrator 788, an allow or block access play game request from administrator 790, and an allow or block access shared resource request from administrator 792 . The administrator requests for allowing and blocking actions are discussed below with reference to FIGS. 15 and 16, which illustrate the history integration feature of the present invention.
  • FIG. 8 is an overview flow diagram illustrating the logic utilized by the parental controls system 200 in accordance with one embodiment of the present invention. The parental controls routine 800 illustrated in FIG. 8 begins at block 802 and proceeds to decision block 804. At decision block 804, a test is made to determine whether or not a request has been received from the user for consent to perform a blocked online action. If at decision block 804, it is determined that a request has been received from the user, routine 800 proceeds to block 806. At block 806, routine 800 creates an entry in the consent database 208 for the request. If at decision block 804, it is determined that a request from the user has not been received, routine 800 cycles back until a request is received. After creating the entry in the consent database 208 for the request at block 806, routine 800 proceeds to decision block 808. At decision block 808, a test is made to determine whether a request resolution has been received from the administrator. If it is determined at decision block 808 that a request resolution was not received from the administrator, routine 800 cycles back until a request resolution is received from the administrator. If it is determined at decision block 808 that a request resolution was received from the administrator, routine 800 proceeds to block 810. At block 810, routine 800 updates the consent database 208 with the request resolution information. After updating the consent database 208, routine 800 proceeds to block 812 to update the user's allow/block list to correspond with the request resolution. After updating the user's allow/block list to correspond with the request resolution, routine 800 ends.
  • FIG. 9 is a flow diagram illustrating routine 900 for receiving a request from a user and creating an entry in the consent database 208 in accordance with one embodiment of the present invention. ( Blocks 804 and 806 of FIG. 8.) Routine 900 starts at block 902 and proceeds to decision block 904, where a test is made to determine if the user has been blocked from performing an online action. For example, in one embodiment of the present invention, the computer determines if the user's allowed time online is about to expire. If so, the user is notified that the allowed time online is about to expire. If at decision block 904 it is determined that the user was not blocked from performing an online action, routine 900 cycles back until decision block 904 tests positive. If at decision block 904, it is determined that the user was blocked from performing an online action, routine 900 proceeds to decision block 906. For example, at decision block 906, a test is made to determine if the administrator is present. In one embodiment of the present invention, the user is prompted with a query as to whether the administrator is present for instant approval of the user's request. If at decision block 906, it is determined that the administrator is present, routine 900 proceeds to the instant approval routine. The instant approval routine is described below with reference to FIG. 13. If at decision block 906, it is determined that the administrator is not present, routine 900 proceeds to decision block 908.
  • At decision block 908, a test is made to determine if the user would like to submit a request for consent from the administrator to perform the blocked online action. If at decision block 908, it is determined that the user does not want to submit the consent request, routine 900 cycles back to decision block 904 and the above steps are repeated. If at decision block 908, it is determined that a user request for consent was received, routine 900 proceeds to block 910 where information related to the request is collected. In one embodiment of the present invention, routine 900 collects the data related to the request that was described above with reference to data structure 700 shown in FIG. 7A. For example, routine 900 collects data related to the request, including the administrator ID, the user ID, and the action requested. If the request is related to accessing a resource on the Internet, routine 900 collects the URL requested. Similarly, if the request is related to sending or receiving an e-mail, routine 900 collects the e-mail address. Likewise, if the request is related to having more time online, routine 900 collects information about the amount of time requested and the amount of time unused.
  • After collecting the data related to the request at block 910, routine 900 proceeds to block 912 and creates an entry in consent database 208 for the request. In one embodiment, routine 900 creates the entry using the data structure 700 described above with reference to FIG. 7A. After creating the entry in the consent database 208 for the request, routine 900 proceeds to block 914. In one embodiment of the present invention, routine 900 sends the administrator notification of the pending request. The notification can be sent utilizing any of the various ways known by those of ordinary skill in the art. For example, the notification can be sent via e-mail and instant messaging. The pending request notification sent to the administrator may include an element linked to a Web site. The administrator can navigate to the Web site by clicking on the linked element in the pending request notification. The Web site displays information about the pending request. In yet other embodiments of the present invention, the administrator is provided notification of the pending request at the time the administrator logs on, as described below with reference to FIG. 10.
  • FIG. 10 illustrates a routine 1000 for notifying the administrator of a pending request in accordance with one embodiment of the present invention. Routine 1000 starts at block 1002 and proceeds to decision block 1004 where a test is made to determine if the administrator has been detected logging on. If at decision block 1004, it is determined that the administrator was not detected logging on, routine 1000 cycles back until decision block 1004 tests positive. If at decision block 1004, it is determined that the administrator was detected logging on, routine 1000 proceeds to block 1006. At block 1006, routine 1000 searches the consent database 208 for a pending request from the user for consent to perform a blocked online action. After searching the consent database 208 for a pending request at block 1006, routine 1000 proceeds to decision block 1008. At decision block 1008, a test is made to determine if a pending request from the user was found in the consent database 208. If at decision block 1008, a pending request is not found in consent database 208, routine 1000 cycles back to decision block 1004 and the above described steps are repeated. If at decision block 1008, a pending request is found in the consent database 208, routine 1000 proceeds to block 1010 where the administrator is sent notification of the pending request. The consent database 208 may contain multiple pending requests. If so, multiple pending requests will be found at decision block 1008 and the administrator will be sent notification of the multiple pending requests. After sending notification to the administrator of the pending request, routine 1000 cycles back to decision block 1004 and the above described steps are repeated.
  • FIG. 11 illustrates routine 1100 for resolving a request in accordance with one embodiment of the present invention. Routine 1100 begins at block 1102 and proceeds to decision block 1104, where a test is made to determine whether or not a request from the administrator to review the pending request has been received. If at decision block 1104, it is determined that no request from the administrator was received, routine 1100 cycles back until decision block 1104 tests positive. If at decision block 1104, it is determined that a request from the administrator was received, routine 1100 proceeds to decision block 1106. At decision block 1106, a test is made to determine if the consent database 208 contains any pending request. If at decision block 1106, it is determined that there is no pending request in the consent database 208, routine 1100 cycles back to decision block 1104 and the above-described steps are repeated. If at decision block 1106, it is determined that there is a pending request in the consent database 208, routine 1100 proceeds to block 1108. At block 1108, routine 1100 displays the pending request information to the administrator.
  • After displaying the pending request to the administrator at block 1108, routine 1100 proceeds to decision block 1110 where a test is made to determine if the administrator accepts the pending request. If at decision block 1110, it is determined that the administrator accepted the pending request, routine 1100 proceeds to block 1112. At block 1112, routine 1100 updates the consent database 208 to indicate that the request was accepted. After updating the consent database 208 to indicate the request was accepted in block 1112, routine 1100 proceeds to block 1114. At block 1114, routine 1100 sends the user notification of the accepted request. Those of ordinary skill in the art will appreciate that notifications may be sent utilizing any of the various methods for exchanging messages over a network known in the art, such as e-mail and instant messaging. After sending the user notification of the accepted request at block 1114, routine 1100 proceeds to block 1122 to customize controls, which is described below with reference to FIG. 12. Alternatively, another embodiment of the present invention notifies the user of the resolved request when the user is detected logging on. In the alternative embodiment, the consent database 208 is queried for newly resolved requests, and the user is notified if any newly resolved request is found.
  • If at decision block 1110, it is determined that the administrator did not accept the pending request, routine 1100 proceeds to decision block 1116 where a test is made to determine if the administrator denies the pending request. If at decision block 1116, it is determined that the administrator did not deny the pending request, routine 1100 cycles back to decision block 1104 and the above described steps are repeated. If at decision block 1116, it is determined that the administrator denied the pending request, routine 1100 proceeds to block 1118 and updates the consent database 218 to indicate that the request was denied. After updating the consent database 208 to indicate that the request was denied, routine 1100 proceeds to block 1120. At block 1120, routine 1100 sends the user notification that the request was denied by the administrator. For example, the user may be sent an e-mail or instant message indicating that the request was denied. After sending the user notification of the denied request in block 1120, routine 1100 proceeds to block 1122 to perform a customize controls. As described above, an alternative embodiment notifies the user of the resolved request when the user is detected logging on. After sending the user notification of the denied request in block 1120, routine 1100 proceeds to block 1122 to customize controls, which is described below with reference to FIG. 12.
  • FIG. 12 illustrates routine 1200 for customizing controls in accordance with one embodiment of the present invention. Routine 1200 begins at block 1202 and proceeds to decision block 1204, where a test is made to determine if the user has been detected logging on. If at decision block 1204, the user was not detected logging on, routine 1200 cycles back until decision block 1204 tests positive. If at decision block 1204, a determination is made that the user was detected logging on, routine 1200 proceeds to block 1206. At block 1206, routine 1200 queries the consent database 208 for a newly resolved request. After querying the consent database 208 for a newly resolved request at block 1206, routine 1200 proceeds to decision block 1208. At decision block 1208, a test is made to determine if any newly resolved request was found in the consent database 208. If at decision block 1208, it is determined that no newly resolved request was found in the consent database 208, routine 1200 cycles back to decision block 1204 and the steps described above are repeated. If at decision block 1208, it is determined that a newly resolved request was found in consent database 208, routine 1200 proceeds to decision block 1210. At decision block 1210, a test is made to determine whether or not the newly resolved request was accepted by the administrator. If at decision block 1210, it is determined that the newly resolved request was accepted, routine 1200 proceeds to block 1212. At block 1212, the action associated with the newly resolved request is added to the user's allow list in the setting database 206. In different embodiments of the present invention, all or a portion of the user's allow list may be downloaded to the user's client machine. Downloading all or a portion of the user's allow list may enhance performance, as well as providing more effective controls at a lower level. By adding the action to the user's allow list, the present invention has customized the administrator controls used for filtering the user's online actions to allow the user to perform a previously blocked online action. After adding the action associated with the newly resolved request to the user's allow list at block 1212, routine 1200 proceeds to block 1214. At block 1214, routine 1200 sends the user notification of accepted request, which may be accomplished using e-mail, instant messaging, and any other conventional method of exchanging messages over a network. After notifying the user of the accepted request, routine 1200 is completed.
  • If, at decision block 1210, it is determined that the newly resolved request was not accepted, routine 1200 proceeds to block 1216. At block 1216, routine 1200 adds the requested action to the user's block list. An alternative embodiment of the present invention does not add the action associated with the denied request from the user to the user's block list if the user was already blocked from performing the action. After adding the requested action to the user's block list at block 1216, routine 1200 proceeds to block 1218. At block 1218, the user is sent notification that the request was denied and routine 1200 is completed.
  • FIG. 13 illustrates a routine 1300 for providing instant approval in accordance with one embodiment of the present invention. As described above with reference to FIG. 9, the instant approval routine 1300 is performed when it has been determined that the user was blocked from performing an online action and the administrator is present. Routine 1300 starts at block 1302 and proceeds to block 1304, where the administrator's password is obtained. The password includes a string of characters entered by an administrator to verify his or her identity to the network. After obtaining the administrator's password in block 1304, routine 1300 proceeds to block 1306. At block 1306, routine 1300 authenticates the administrator without logging out the user. In one embodiment, routine 1300 authenticates the administrator by comparing the password against a stored list of authorized passwords and users and determining that the password is legitimate. After authenticating the administrator without logging out the user, routine 1300 proceeds to block 1308 where the user's request is displayed to the administrator. After displaying the user's request to the administrator in block 1308, routine 1300 proceeds to decision block 1310. In decision block 1310, a test is made to determine whether the administrator has accepted the user's request. If at decision block 1310, it is determined that the user's request was accepted by the administrator, routine 1300 proceeds to block 1312. At block 1312, the action associated with the accepted request is added to the user's allow list in the setting database 206. In different embodiments of the present invention, all or a portion of the user's allow/block list may be downloaded to the user's client computer. Downloading all or part of the user's allow/block list may enhance performance, as well as providing more effective controls at a lower level on the user's client computer. By adding the requested action to the user's allow list, the administrator customizes the user's online actions filter to allow the user to perform a previously blocked online action. After adding the requested action to the user's allow list, routine 1300 proceeds to block 1314, where the administrator is logged out. After logging out the administrator at block 1314, routine 1300 proceeds to block 1316 and the user is allowed to perform the previously blocked action for which the user requested instant approval. After allowing the user to perform the requested online action at block 1316, instant approval routine 1300 is completed at block 1324.
  • If at decision block 1310, it is determined that the administrator did not accept the user's request, routine 1300 proceeds to block 1318. At block 1318, routine 1300 adds a requested action to the user's block list. An alternative embodiment of the present invention does not add the action associated with the denied request from the user to the user's block list if the user was already blocked from performing the action. As described above, other embodiments of the present invention download all or a portion of the user's allow/block list to the user's client computer. Downloading all or part of the user's allow/block list may enhance performance and provide more effective controls at a lower level on the user's client computer. After adding the requested action to the user's block list in block 1318, routine 1300 proceeds to block 1320, where the administrator is logged out. After logging out the administrator at block 1320, routine 1300 proceeds to block 1322, where the user is blocked from performing the requested action. Routine 1300 is completed at block 1324.
  • FIG. 14 illustrates a routine 1400 for generating a history summary report in accordance with one embodiment of the present invention. Routine 1400 begins at block 1402 and proceeds to decision block 1404, where a test is made to determine if the user has been detected logging on. If at decision block 1404, the user is not detected logging on, routine 1400 cycles back until decision block 1404 tests positive. If at decision block 1404, a determination is made that the user was detected logging on, routine 1400 proceeds to block 1406. At decision block 1406, a test is made to determine if the administrator is to receive the history summary report. In one embodiment of the present invention, the parental controls settings in the setting database 206 indicate whether or not the administrator wishes to receive a history summary report. Those of ordinary skill in the art will appreciate that there are many ways to determine if the administrator requests receiving a history summary report. For example, the administrator may be queried as to whether or not the administrator wishes to receive a history summary report.
  • If at decision block 1406, it is determined that the administrator is not to receive the history summary report, routine 1400 cycles back to decision block 1404 and the above described steps are repeated. If at decision block 1406, it is determined that the administrator is to receive the history summary report, routine 1400 proceeds to block 1408. At block 1408, routine 1400 tracks the user's actions while the user is online. After tracking the user's online actions at block 1408, routine 1400 proceeds to block 1410 where the user's history summary information is stored. After storing the user's history summary information at block 1410, routine 1400 proceeds to decision block 1412.
  • At decision block 1412, a test is made to determine if it is time to generate the history summary report. In one embodiment of the present invention, the history summary report is generated periodically. In another embodiment, the history summary report is generated when it has been seven days or more since the last history summary report was generated. If at decision block 1412, it is determined that it is not time to generate the history summary report, routine 1400 cycles back to decision block 1404 and the steps described above are repeated. If at decision block 1412, it is determined to be time to generate the history summary report, routine 1400 proceeds to block 1414 and obtains stored history summary information. After obtaining the history summary information at block 1414, routine 1400 proceeds to block 1416 and generates the history summary report.
  • FIG. 17 is a screen diagram illustrating an exemplary history summary report implemented as a Web page using a markup language, such as hypertext markup language (html) and extensible Markup Language (“XML”). Those of ordinary skill in the art will appreciate that the present invention may be practiced using any conventional methods for generating and presenting reports without varying from the scope of the present invention.
  • Returning to FIG. 14, after generating the history summary report at block 1416, routine 1400 proceeds to block 1418. At block 1418, the history summary report is sent to the administrator. After sending the history summary report to the administrator in block 1418, routine 1400 proceeds to block 1420 and clears the stored history summary information. After clearing the stored history information at block 1420, routine 1400 cycles back to decision block 1404 and the above-described steps are repeated.
  • FIGS. 15 and 16 illustrate the history integration routines 1500 and 1600 in accordance with one embodiment of the present invention. Generally described, the history integration feature of the present invention enables the administrator to review the user's online history to determine if the controls need to be modified. For example, if in reviewing the user's online history information, the administrator determines that the user was allowed to take an inappropriate action, the administrator can customize the controls to block the user from performing inappropriate action in the future using the history integration feature of the present invention. In one embodiment of the present invention, the administrator is provided history summary information that includes an option for reviewing an online action included in the history summary information. For example, the administrator can select the option to visit a Web site included in the history summary information.
  • FIG. 15 illustrates the portion of the history integration feature with which the administrator interacts. FIG. 15 illustrates a routine 1500, which starts at block 1502 and proceeds to decision block 1504, where a test is made to determine if the administrator has been detected logging on. If at decision block 1504, it is determined that the user has not been detected logging on, routine 1500 cycles back until decision block 1504 tests positive. If at decision block 1504, it is determined that the administrator was detected logging on, routine 1500 proceeds to decision block 1506. At decision block 1506, a test is made to determine if the administrator has requested the user's history summary information. If, at decision block 1506 it is determined that the administrator has not requested the user's history summary information, routine 1500 cycles back to decision block 1504 and the above-described steps are repeated. If, at decision block 1506, it is determined that the administrator has requested the user's history summary, routine 1500 proceeds to block 1508 and displays the user's history summary information to the administrator.
  • After displaying the user's history summary information to the administrator at block 1508, routine 1500 proceeds to decision block 1510. At decision block 1510, a test is made to determine if a request has been received from the administrator to modify the controls that filter the user's online actions. If at decision block 1510, it is determined that the administrator does not wish to modify the controls, routine 1500 cycles back to decision block 1504 and the above-described steps are repeated. If at decision block 1510, it is determined that a request has been received from the administrator to modify the controls, routine 1500 proceeds to block 1512. At block 1512, routine 1500 collects data related to the administrator's request. After collecting data related to the administrator's request at block 1512, routine 1500 proceeds to block 1514. At block 1514, routine 1500 creates an entry in the consent database 208 that responds to the administrator's request. After creating the entry in the consent database 208 that responds to the administrator's request at block 1514, routine 1500 cycles back to decision block 1504 and the above-described steps are repeated.
  • FIG. 16 illustrates the portion of the history integration feature that updates the user's allow or block list. FIG. 16 illustrates a routine 1600, which starts at block 1602 and proceeds to decision block 1604, where a test is made to determine if the user has been detected logging on. If at decision block 1604, it is determined that the user was not detected logging on, routine 1600 cycles back until decision block 1604 tests positive. If at decision block 1604, the user is detected logging on, routine 1500 proceeds to block 1606. At block 1606, routine 1600 queries the consent database 208 for a new administrator request to modify the controls that filter the user's online actions.
  • After querying the consent database 208 for a new administrator request at block 1606, routine 1600 proceeds to decision block 1608. At decision block 1608, a test is made to determine if any new administrator requests were found in the consent database 208. If at decision block 1608, it is determined that no new administrative request was found in the consent database 208, routine 1600 cycles back to decision block 1604 and the above-described steps are repeated. If at decision block 1608, it is determined that a new administrator request was found in the consent database 208, routine 1600 proceeds to decision block 1610. At decision block 1610, a test is made to determine if the new administrator request is for allowing the user to perform a previously blocked action.
  • If at decision block 1610, it is determined that the new administrator request is to allow the user to perform a previously blocked action, routine 1600 proceeds to block 1612. At block 1612, routine 1600 adds the action associated with the administrator's request to the user's allow list. In other embodiments of the present invention, all or a portion of the user's allow list is downloaded to the user's client computer for improved performance and more effective control at a lower level on the user's client computer. By adding the action to the user's allow list, the user's controls are customized to allow the user to perform the previously blocked action. After adding the action to the user's allow list at block 1612, routine 1600 cycles back to decision block 1604 and the above-described steps are repeated.
  • If at decision block 1610, it is determined that the new administrator request was not for allowing the user to perform a previously blocked action, routine 1600 proceeds to block 1614. At block 1614, the action associated with the administrator request is added to the user's block list. By adding the action to the user's block list, the controls for filtering the user's online actions are customized to not allow the user to perform an action that was previously allowed, as indicated in the history summary information displayed to the administrator. After adding the action to the user's block list in block 1614, the user will no longer be allowed to perform the online action associated with the administrator's request. After adding the action associated with the administrators request to the user's block list, routine 1600 cycles back to decision block 1604 and the above-described steps are repeated.
  • While the above description of the present invention has been described as a interactions between a child user and a parent administrator of a network, the present invention is not limited to any specific user and administrator relationship. For example, the relationship can be an employee and employer relationship. The parental control system provides the advantages of enabling an administrator (parent/employer) and user (child/employee) to interactively customize the controls that are used for filtering the user's actions across a network.
  • With reference once again to FIG. 2, in an alternative embodiment of the present invention, the components of the parental controls system may be implemented as distributed software components accessible via the communication network 100. An example of a distributed application development and execution platform is the Microsoft® .NET platform from Microsoft Corporation of Redmond, Washington. Generally described, the Microsoft NET platform is an application programming and execution platform that provides write-once, compile-once, run-anywhere application development. Microsoft .NET platform applications may be created in any language as long as they are compiled by a compiler that targets the Microsoft NET universal runtime (“URT”), also known as the common language runtime engine. Such a compiler compiles .NET applications into intermediate language (“IL”), rather than directly into executable code.
  • To execute a .NET platform application, the compiled IL is interpreted, or “just-in-time” compiled, by the URT into native machine instructions. The native machine instructions can then be directly executed by the CPU. The Microsoft .NET platform also includes a base library that comprises a large set of class libraries and services. These libraries and services provide access to the features of the URT, and other high-level services, so that software developers do not have to code the same services repeatedly. Although the present invention may be applicable with regard to a .NET platform implementation, the present invention may also be implemented in alternative platform environments.
  • While the illustrative embodiments of the invention have been illustrated and described, it will be appreciated that various changes can be made therein without departing from the spirit and scope of the invention. For example, one skilled in relevant art will appreciate that the parental control system may incorporate interfaces conforming to the simple object access protocol (“SOAP”) and the like. All such claims are considered to be within the scope of the present invention.

Claims (18)

1. A computer-implementable method for enabling a user and an administrator in a network environment to interactively customize administrator controls used to filter the user's online actions, comprising:
tracking and storing the user's allowed and blocked online actions;
generating a history summary report from the stored information;
providing the history summary report to the administrator;
receiving an administrator request to block the user from performing a first action indicated as being allowed in the history summary report; and
updating the administrator controls for the user to include blocking the first action.
2. The method of claim 1, further comprising:
receiving an administrator request to allow a second action indicated as being blocked in the history summary report; and
updating the administrator controls for the user to include allowing the second action.
3. The method of claim 1, further comprising preventing the user from modifying the stored history summary information.
4. The method of claim 1, further comprising clearing the stored information after generating the history summary report.
5. The method of claim 1, wherein the history summary report is periodically generated.
6. The method of claim 1, wherein the history summary report is generated in response to receiving an administrator request for the history summary report.
7. The method of claim 1, wherein the history summary report includes information about one of:
(a) web sites the user was allowed to visit;
(b) web sites the user was blocked from visiting;
(c) electronic mail sent by the user;
(d) electronic mail that the user was blocked from sending;
(e) buddies with whom said user was allowed to have instant messenger conversations;
(f) buddies with whom said user was blocked from having instant messenger conversations;
(g) files the user was allowed to download;
(h) files the user was blocked from downloading;
(i) the user's amount of time online;
(j) applications the user was allowed to run;
(k) applications the user was blocked from running;
(l) applications the user was allowed to install;
(m) applications the user was blocked from installing;
(n) movies the user was allowed to view;
(o) movies the user was blocked from viewing;
(p) games the user was allowed to play;
(q) games the user was allowed to play;
(q) shared resources the user was allowed to access; and
(r) shared resources the user was blocked from accessing.
8. The method of claim 1, wherein the history summary report information is sorted by the frequency of the user's online activity.
9. The method of claim 1, wherein the user is the administrator's child.
10. The method of claim 1, wherein said history summary report includes an option for reviewing an online action in the history summary report.
11. The method of claim 10, further comprising navigating to a Web site in response to the administrator selecting the option for reviewing an online action included in the history summary report.
12. The method of claim 10, further comprising sending an electronic mail message to a requested recipient in response to the administrator selecting the option for reviewing an online action in the history summary report.
13. The method of claim 10, further comprising sending an electronic mail message to a messenger buddy in response to the administrator selecting the option for reviewing an online action in the history summary report.
14. The method of claim 10, further comprising downloading a file in response to the administrator selecting the option for reviewing an online action in the history summary report.
15. The method of claim 1, further comprising:
storing information about the administrator request to block the user from performing the first action and information about the administrator request to allow the user to perform the second action in a consent database.
16. The method of claim 15, wherein the consent database resides in the network environment.
17. The method of claim 15, further comprising:
detecting the user logging onto the network environment;
searching the consent database for a new administrator request; and
if a new administrator request is found, downloading at least a portion of the administrator controls to the user's local computer.
18. The method of claim 17, further comprising if a new administrator request is found, notifying the user of the new administrator request.
US11/374,751 2002-06-28 2006-03-14 Parental controls customization and notification Abandoned US20060168186A1 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
US11/374,751 US20060168186A1 (en) 2002-06-28 2006-03-14 Parental controls customization and notification

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US10/187,408 US7302488B2 (en) 2002-06-28 2002-06-28 Parental controls customization and notification
US11/374,751 US20060168186A1 (en) 2002-06-28 2006-03-14 Parental controls customization and notification

Related Parent Applications (1)

Application Number Title Priority Date Filing Date
US10/187,408 Division US7302488B2 (en) 2002-06-28 2002-06-28 Parental controls customization and notification

Publications (1)

Publication Number Publication Date
US20060168186A1 true US20060168186A1 (en) 2006-07-27

Family

ID=29718040

Family Applications (4)

Application Number Title Priority Date Filing Date
US10/187,408 Active 2024-07-11 US7302488B2 (en) 2002-06-28 2002-06-28 Parental controls customization and notification
US11/374,809 Abandoned US20060161669A1 (en) 2002-06-28 2006-03-14 Parental controls customization and notification
US11/374,751 Abandoned US20060168186A1 (en) 2002-06-28 2006-03-14 Parental controls customization and notification
US11/374,797 Abandoned US20060161668A1 (en) 2002-06-28 2006-03-14 Parental controls customization and notification

Family Applications Before (2)

Application Number Title Priority Date Filing Date
US10/187,408 Active 2024-07-11 US7302488B2 (en) 2002-06-28 2002-06-28 Parental controls customization and notification
US11/374,809 Abandoned US20060161669A1 (en) 2002-06-28 2006-03-14 Parental controls customization and notification

Family Applications After (1)

Application Number Title Priority Date Filing Date
US11/374,797 Abandoned US20060161668A1 (en) 2002-06-28 2006-03-14 Parental controls customization and notification

Country Status (12)

Country Link
US (4) US7302488B2 (en)
EP (1) EP1376981B1 (en)
JP (1) JP2004110774A (en)
KR (1) KR20040002737A (en)
CN (1) CN1495624A (en)
AT (1) ATE438994T1 (en)
AU (1) AU2003204444B8 (en)
BR (1) BR0301988A (en)
CA (1) CA2431831A1 (en)
DE (1) DE60328648D1 (en)
MX (1) MXPA03005450A (en)
RU (1) RU2326439C2 (en)

Cited By (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7516219B2 (en) 2006-09-07 2009-04-07 Ventraq Corporation Consumer configurable mobile communication web filtering solution
US20090133034A1 (en) * 2007-11-15 2009-05-21 Microsoft Corporation Screened participant class notification for public networks
US20090132655A1 (en) * 2006-10-26 2009-05-21 Philip Behrens Method, system and device for controlling and/or limiting electronic communication
US7904554B1 (en) 2002-12-30 2011-03-08 Aol Inc. Supervising user interaction with online services
US8346953B1 (en) 2007-12-18 2013-01-01 AOL, Inc. Methods and systems for restricting electronic content access based on guardian control decisions
US8776222B2 (en) 2000-12-29 2014-07-08 Facebook, Inc. Message screening system
JP2017004436A (en) * 2015-06-15 2017-01-05 コニカミノルタ株式会社 Image formation device, communication system, and program
US9841866B1 (en) * 2011-02-23 2017-12-12 Rocket21 Enterprises, LLC. Facilitating interactions between children and experts
US9965133B1 (en) * 2011-07-22 2018-05-08 Ntrepid Corporation Application for assisting in conducting covert cyber operations

Families Citing this family (189)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9246975B2 (en) 2000-03-17 2016-01-26 Facebook, Inc. State change alerts mechanism
US7624172B1 (en) 2000-03-17 2009-11-24 Aol Llc State change alerts mechanism
US7051069B2 (en) 2000-09-28 2006-05-23 Bea Systems, Inc. System for managing logical process flow in an online environment
US7392546B2 (en) * 2001-06-11 2008-06-24 Bea Systems, Inc. System and method for server security and entitlement processing
WO2003025586A2 (en) * 2001-09-14 2003-03-27 Safe Stop Systems, Inc. Descent control device
WO2003036500A1 (en) * 2001-10-24 2003-05-01 Bea Systems, Inc. System and method for application flow integration in a portal framework
US7149219B2 (en) * 2001-12-28 2006-12-12 The Directtv Group, Inc. System and method for content filtering using static source routes
US7171467B2 (en) 2002-06-13 2007-01-30 Engedi Technologies, Inc. Out-of-band remote management station
US7325140B2 (en) * 2003-06-13 2008-01-29 Engedi Technologies, Inc. Secure management access control for computers, embedded and card embodiment
US7454508B2 (en) * 2002-06-28 2008-11-18 Microsoft Corporation Consent mechanism for online entities
KR100672406B1 (en) 2002-07-22 2007-01-23 엘지전자 주식회사 Method and apparatus for permitting a potential viewer to view a desired program
US7428585B1 (en) * 2002-07-31 2008-09-23 Aol Llc, A Delaware Limited Liability Company Local device access controls
JP4068921B2 (en) * 2002-08-15 2008-03-26 インターナショナル・ビジネス・マシーンズ・コーポレーション Server, method, computer program, storage medium, network system for providing web service to user terminal
KR100842556B1 (en) * 2002-08-20 2008-07-01 삼성전자주식회사 Method for approving service using a mobile communication terminal equipment
CN100377043C (en) * 2002-09-28 2008-03-26 皇家飞利浦电子股份有限公司 Three-dimensional hand-written identification process and system thereof
US7363588B2 (en) * 2002-11-01 2008-04-22 Rockwell Electronic Commerce Technologies, Llc GUI for organizational environment
US7640306B2 (en) 2002-11-18 2009-12-29 Aol Llc Reconfiguring an electronic message to effect an enhanced notification
US7899862B2 (en) 2002-11-18 2011-03-01 Aol Inc. Dynamic identification of other users to an online user
US8965964B1 (en) 2002-11-18 2015-02-24 Facebook, Inc. Managing forwarded electronic messages
US7590696B1 (en) 2002-11-18 2009-09-15 Aol Llc Enhanced buddy list using mobile device identifiers
WO2004046867A2 (en) 2002-11-18 2004-06-03 America Online, Inc. People lists
US7428580B2 (en) 2003-11-26 2008-09-23 Aol Llc Electronic message forwarding
US8701014B1 (en) 2002-11-18 2014-04-15 Facebook, Inc. Account linking
US8005919B2 (en) 2002-11-18 2011-08-23 Aol Inc. Host-based intelligent results related to a character stream
US8122137B2 (en) 2002-11-18 2012-02-21 Aol Inc. Dynamic location of a subordinate user
US20040103153A1 (en) * 2002-11-21 2004-05-27 Chang Tsung-Yen Dean Apparatus and method for providing smart network appliances
US8918840B2 (en) * 2002-12-26 2014-12-23 Better Dating Bureau, Inc. Systems and methods for identity-based communication gate for social networks
US8468578B1 (en) * 2002-12-30 2013-06-18 Aol Inc. Establishing access controls in a premise-based environment
US20040158630A1 (en) * 2003-02-12 2004-08-12 Chang Tsung-Yen Dean Monitoring and controlling network activity in real-time
US20040260801A1 (en) * 2003-02-12 2004-12-23 Actiontec Electronics, Inc. Apparatus and methods for monitoring and controlling network activity using mobile communications devices
US7653930B2 (en) * 2003-02-14 2010-01-26 Bea Systems, Inc. Method for role and resource policy management optimization
US7591000B2 (en) * 2003-02-14 2009-09-15 Oracle International Corporation System and method for hierarchical role-based entitlements
US6917975B2 (en) * 2003-02-14 2005-07-12 Bea Systems, Inc. Method for role and resource policy management
US8831966B2 (en) * 2003-02-14 2014-09-09 Oracle International Corporation Method for delegated administration
US7840614B2 (en) 2003-02-20 2010-11-23 Bea Systems, Inc. Virtual content repository application program interface
US7293286B2 (en) * 2003-02-20 2007-11-06 Bea Systems, Inc. Federated management of content repositories
US7415478B2 (en) * 2003-02-20 2008-08-19 Bea Systems, Inc. Virtual repository complex content model
US7810036B2 (en) 2003-02-28 2010-10-05 Bea Systems, Inc. Systems and methods for personalizing a portal
US7603417B2 (en) 2003-03-26 2009-10-13 Aol Llc Identifying and using identities deemed to be known to a user
US7437409B2 (en) * 2003-06-13 2008-10-14 Microsoft Corporation Limiting interaction between parties in a networked session
US7444518B1 (en) 2003-06-16 2008-10-28 Microsoft Corporation Method and apparatus for communicating authorization data
US7653693B2 (en) 2003-09-05 2010-01-26 Aol Llc Method and system for capturing instant messages
KR100539547B1 (en) * 2003-08-20 2005-12-29 엘지전자 주식회사 System and Control Method for Assent Internet Connection
US20050066290A1 (en) * 2003-09-16 2005-03-24 Chebolu Anil Kumar Pop-up capture
US7356703B2 (en) * 2003-09-16 2008-04-08 At&T Delaware Intellectual Property, Inc. Time-based computer access controls
JP4895812B2 (en) * 2003-09-18 2012-03-14 タービン インコーポレイテッド System and method for controlling access to a large multiplayer online role-playing game
US7519826B2 (en) * 2003-10-01 2009-04-14 Engedi Technologies, Inc. Near real-time multi-party task authorization access control
US20050080898A1 (en) * 2003-10-08 2005-04-14 Block Jerald J. System and method for managing computer usage
US20050257245A1 (en) * 2003-10-10 2005-11-17 Bea Systems, Inc. Distributed security system with dynamic roles
US20050251852A1 (en) * 2003-10-10 2005-11-10 Bea Systems, Inc. Distributed enterprise security system
US20050251851A1 (en) * 2003-10-10 2005-11-10 Bea Systems, Inc. Configuration of a distributed security system
US20050081055A1 (en) * 2003-10-10 2005-04-14 Bea Systems, Inc. Dynamically configurable distributed security system
US7594019B2 (en) * 2003-11-12 2009-09-22 Intel Corporation System and method for adult approval URL pre-screening
US20050144297A1 (en) * 2003-12-30 2005-06-30 Kidsnet, Inc. Method and apparatus for providing content access controls to access the internet
WO2005066808A1 (en) * 2004-01-06 2005-07-21 Matsushita Electric Industrial Co., Ltd. Device linkage service system and electronic device constituting the system
US7774601B2 (en) 2004-04-06 2010-08-10 Bea Systems, Inc. Method for delegated administration
US7162504B2 (en) * 2004-04-13 2007-01-09 Bea Systems, Inc. System and method for providing content services to a repository
US7246138B2 (en) * 2004-04-13 2007-07-17 Bea Systems, Inc. System and method for content lifecycles in a virtual content repository that integrates a plurality of content repositories
US7512693B2 (en) * 2004-05-13 2009-03-31 International Business Machines Corporation Dual-component state token with state data direct access index for systems with high transaction volume and high number of unexpired tokens
US20050262497A1 (en) * 2004-05-19 2005-11-24 Microsoft Corporation System and method for generating embedded resource updates for output device
JP4568537B2 (en) * 2004-05-31 2010-10-27 株式会社ソニー・コンピュータエンタテインメント Server device, content processing device, content processing system, content transmission method, content processing program, and recording medium
US20060036689A1 (en) * 2004-06-04 2006-02-16 John Buford Personal messaging proxy
JP4734854B2 (en) * 2004-06-18 2011-07-27 日本電気株式会社 Communication management system and communication management method
JP4527605B2 (en) * 2004-06-21 2010-08-18 三星エスディアイ株式会社 Electrolytic solution for lithium ion secondary battery and lithium ion secondary battery including the same
US9792633B2 (en) * 2004-06-29 2017-10-17 Blake Bookstaff Method and system for intelligent processing of electronic information with cloud computing
US8108470B2 (en) * 2004-07-22 2012-01-31 Taiwan Semiconductor Manufacturing Co., Ltd. Message management system and method
US8302164B2 (en) 2004-07-22 2012-10-30 Facebook, Inc. Authorization and authentication based on an individual's social network
US20060045124A1 (en) * 2004-08-31 2006-03-02 Kidsnet, Inc. Method and apparatus for providing access controls to communication services
US9232461B2 (en) * 2004-09-08 2016-01-05 Cradlepoint, Inc. Hotspot communication limiter
US20070254727A1 (en) * 2004-09-08 2007-11-01 Pat Sewall Hotspot Power Regulation
US20090172658A1 (en) * 2004-09-08 2009-07-02 Steven Wood Application installation
US9237102B2 (en) * 2004-09-08 2016-01-12 Cradlepoint, Inc. Selecting a data path
US8732808B2 (en) * 2004-09-08 2014-05-20 Cradlepoint, Inc. Data plan activation and modification
US9584406B2 (en) * 2004-09-08 2017-02-28 Cradlepoint, Inc. Data path switching
US8477639B2 (en) 2004-09-08 2013-07-02 Cradlepoint, Inc. Communicating network status
US8249052B2 (en) * 2004-09-08 2012-08-21 Cradlepoint, Inc. Automated access of an enhanced command set
US7764784B2 (en) * 2004-09-08 2010-07-27 Cradlepoint, Inc. Handset cradle
US20060150240A1 (en) * 2005-01-03 2006-07-06 Jason Robinson Application-specific network access management system
US20060184577A1 (en) * 2005-02-15 2006-08-17 Kaushal Kurapati Methods and apparatuses to determine adult images by query association
US20080307339A1 (en) 2006-03-20 2008-12-11 Kidzui, Inc. Child-oriented computing system
US7730215B1 (en) * 2005-04-08 2010-06-01 Symantec Corporation Detecting entry-portal-only network connections
US7617296B2 (en) * 2005-04-22 2009-11-10 Realnetworks, Inc. Data compilation system and method
US8122034B2 (en) * 2005-06-30 2012-02-21 Veveo, Inc. Method and system for incremental search with reduced text entry where the relevance of results is a dynamically computed function of user input search string character count
US7689920B2 (en) 2005-09-06 2010-03-30 Apple Inc. Parental control graphical user interface
US20070061459A1 (en) * 2005-09-12 2007-03-15 Microsoft Corporation Internet content filtering
US20070067270A1 (en) * 2005-09-21 2007-03-22 Searete Llc, A Limited Liability Corporation Of The State Of Delaware Searching for possible restricted content related to electronic communications
US20070067849A1 (en) * 2005-09-21 2007-03-22 Jung Edward K Reviewing electronic communications for possible restricted content
US7752205B2 (en) 2005-09-26 2010-07-06 Bea Systems, Inc. Method and system for interacting with a virtual content repository
US20070073663A1 (en) * 2005-09-26 2007-03-29 Bea Systems, Inc. System and method for providing full-text searching of managed content
US7483893B2 (en) * 2005-09-26 2009-01-27 Bae Systems, Inc. System and method for lightweight loading for managing content
US7818344B2 (en) * 2005-09-26 2010-10-19 Bea Systems, Inc. System and method for providing nested types for content management
US20070073673A1 (en) * 2005-09-26 2007-03-29 Bea Systems, Inc. System and method for content management security
US20070073638A1 (en) * 2005-09-26 2007-03-29 Bea Systems, Inc. System and method for using soft links to managed content
US7953734B2 (en) 2005-09-26 2011-05-31 Oracle International Corporation System and method for providing SPI extensions for content management system
US20070073674A1 (en) * 2005-09-26 2007-03-29 Bea Systems, Inc. System and method for providing federated events for content management systems
US7917537B2 (en) * 2005-09-26 2011-03-29 Oracle International Corporation System and method for providing link property types for content management
US20070073784A1 (en) * 2005-09-26 2007-03-29 Bea Systems, Inc. System and method for type inheritance for content management
US20070174900A1 (en) * 2006-01-24 2007-07-26 Sunny Marueli System and method for establishing a trust model governing interaction and service or program delivery
US20070180100A1 (en) * 2006-01-31 2007-08-02 Microsoft Corporation Realtime Approval Control
US20070204039A1 (en) * 2006-02-24 2007-08-30 Prasanna Inamdar System and method of downloading restricted applications to wireless devices
CN100395766C (en) * 2006-03-10 2008-06-18 华为技术有限公司 Method and system for limiting time of network gaming user
US9931571B2 (en) * 2006-03-17 2018-04-03 Nintendo Co., Ltd. Systems, methods and techniques for safely and effectively coordinating video game play and other activities among multiple remote networked friends and rivals
US20070271220A1 (en) * 2006-05-19 2007-11-22 Chbag, Inc. System, method and apparatus for filtering web content
US7575163B2 (en) 2006-07-18 2009-08-18 At&T Intellectual Property I, L.P. Interactive management of storefront purchases
US20080052203A1 (en) * 2006-08-25 2008-02-28 David Beyer Design and management of an online environment that serves hierarchical community networks
US8463852B2 (en) * 2006-10-06 2013-06-11 Oracle International Corporation Groupware portlets for integrating a portal with groupware systems
US8510388B2 (en) * 2006-11-13 2013-08-13 International Business Machines Corporation Tracking messages in a mentoring environment
US8161284B1 (en) * 2006-12-28 2012-04-17 Perftech, Inc. System, method and computer readable medium for message authentication to subscribers of an internet service provider
US9167305B2 (en) * 2007-01-03 2015-10-20 Tivo Inc. Authorable content rating system
US9021081B2 (en) * 2007-02-12 2015-04-28 Cradlepoint, Inc. System and method for collecting individualized network usage data in a personal hotspot wireless network
US8644272B2 (en) * 2007-02-12 2014-02-04 Cradlepoint, Inc. Initiating router functions
US7979896B2 (en) * 2007-04-20 2011-07-12 Microsoft Corporation Authorization for access to web service resources
WO2008139126A1 (en) * 2007-05-15 2008-11-20 Educentric Limited Connecting to the internet
US20090064314A1 (en) * 2007-08-31 2009-03-05 Lee Michael M Method and Apparatus for Implementing Parental Controls for a Portable Media Device
US8296843B2 (en) * 2007-09-14 2012-10-23 At&T Intellectual Property I, L.P. Apparatus, methods and computer program products for monitoring network activity for child related risks
US8086678B2 (en) 2007-09-24 2011-12-27 Zipit Wireless, Inc. Device centric controls for a device controlled through a web portal
WO2009064889A2 (en) * 2007-11-14 2009-05-22 Cradlepoint, Inc. Configuring a wireless router
US20090171965A1 (en) * 2007-12-28 2009-07-02 Bruce Backa System and Method For Policy Based Control of NAS Storage Devices
US20090217342A1 (en) * 2008-02-25 2009-08-27 Sima Nadler Parental Control for Social Networking
US8171107B2 (en) 2008-03-03 2012-05-01 Kidzui, Inc. Method and apparatus for editing, filtering, ranking, and approving content
US8868741B2 (en) 2008-03-03 2014-10-21 Leapfrog Enterprises, Inc. Method and apparatus for custodial monitoring, filtering, and approving of content
US20100281393A1 (en) * 2008-03-17 2010-11-04 Robb Fujioka Widget Platform, System and Method
US10460085B2 (en) 2008-03-13 2019-10-29 Mattel, Inc. Tablet computer
JP5192276B2 (en) * 2008-04-14 2013-05-08 株式会社エヌ・ティ・ティ・ドコモ Reception restriction system, communication control server, and reception restriction method
US8266284B2 (en) * 2008-05-16 2012-09-11 Microsoft Corporation System from reputation shaping a peer-to-peer network
US20100077036A1 (en) * 2008-09-25 2010-03-25 Lisa Seacat Deluca System and method for interactively obtaining access to restricted content
JP2010117874A (en) * 2008-11-13 2010-05-27 Hitachi Ltd Url filtering system
US8661147B2 (en) * 2008-12-12 2014-02-25 At&T Intellectual Property I, L.P. Monitoring requested content
US8719820B2 (en) * 2008-12-17 2014-05-06 Safe Outlook Corporation Operating system shutdown reversal and remote web monitoring
US8745213B2 (en) 2008-12-19 2014-06-03 Openpeak Inc. Managed services platform and method of operation of same
US8856322B2 (en) * 2008-12-19 2014-10-07 Openpeak Inc. Supervisory portal systems and methods of operation of same
US8713173B2 (en) 2008-12-19 2014-04-29 Openpeak Inc. System and method for ensuring compliance with organizational policies
US8650290B2 (en) 2008-12-19 2014-02-11 Openpeak Inc. Portable computing device and method of operation of same
US20100162342A1 (en) * 2008-12-22 2010-06-24 At&T Intellectual Property I, L.P. Parental controls for multiple devices
US8434126B1 (en) * 2009-02-02 2013-04-30 Symantec Corporation Methods and systems for aiding parental control policy decisions
US9292404B1 (en) * 2009-02-02 2016-03-22 Symantec Corporation Methods and systems for providing context for parental-control-policy violations
US20100330543A1 (en) * 2009-06-24 2010-12-30 Alexander Black Method and system for a child review process within a networked community
US9218495B1 (en) * 2009-06-25 2015-12-22 Symantec Corporation Systems and methods for sharing logs of a child's computer activities with a guardian of the child
AU2010289347B2 (en) * 2009-09-03 2015-01-15 Virtual Piggy, Inc. Parent match
US8812395B2 (en) 2009-09-03 2014-08-19 Virtual Piggy, Inc. System and method for virtual piggybank
US20110184855A1 (en) * 2009-09-03 2011-07-28 Jo Webber System and method for virtual piggybank
AU2010289350A1 (en) 2009-09-03 2012-03-22 Virtual Piggy, Inc. System and method for verifying the age of an internet user
US8234408B2 (en) * 2009-09-10 2012-07-31 Cloudshield Technologies, Inc. Differentiating unique systems sharing a common address
CN102088634A (en) * 2009-12-07 2011-06-08 华为技术有限公司 Method, device and system for controlling network television system service authority
US20110167342A1 (en) * 2009-12-08 2011-07-07 Isaac De La Pena Child-safe media interaction
CN102098584B (en) * 2009-12-11 2013-06-12 Tcl集团股份有限公司 Monitoring method of network television program
US9471899B2 (en) 2010-04-08 2016-10-18 The Groupery, Inc. Apparatus and method for interactive email
AU2011248271B2 (en) * 2010-05-03 2016-06-09 Bio-Rad Laboratories, Inc. System and method for providing automatically updated product inserts
US20110282947A1 (en) * 2010-05-17 2011-11-17 Ifan Media Corporation Systems and methods for providing a social networking experience for a user
US9497164B2 (en) * 2010-05-27 2016-11-15 At&T Intellectual Property I, L.P. System and method of redirecting internet protocol traffic for network based parental controls
JP5556392B2 (en) * 2010-06-03 2014-07-23 富士通株式会社 DATA STORAGE LIMITATION SYSTEM, COMMUNICATION TERMINAL DEVICE, AND PROGRAM
US8554835B1 (en) * 2010-06-11 2013-10-08 Robert Gordon Williams System and method for secure social networking
CN102340423A (en) * 2010-07-15 2012-02-01 宏碁股份有限公司 Network monitoring device
CN102469368B (en) * 2010-11-18 2014-06-18 深圳Tcl数字技术有限公司 Method for remotely controlling television and television
US9870594B2 (en) * 2010-12-17 2018-01-16 Glenn Alan Dildy Methods and systems for analyzing and providing data for business services
US8949928B2 (en) * 2011-06-22 2015-02-03 Telefonaktiebolaget Lm Ericsson (Publ) Method for personalizing parental control in a PCC architecture
US20130007106A1 (en) * 2011-07-01 2013-01-03 Salesforce. Com Inc. Asynchronous interaction in the report generator
US8762230B2 (en) 2011-11-02 2014-06-24 Virtual Piggy, Inc. System and method for virtual piggy bank wish-list
KR101575136B1 (en) * 2012-03-28 2015-12-07 주식회사 케이티 Server and method for managing access to harmful resource of device, and device
US20130268435A1 (en) * 2012-04-10 2013-10-10 Ebay Inc. Friendly funding source messaging
WO2014005636A1 (en) * 2012-07-05 2014-01-09 Telefonaktiebolaget L M Ericsson (Publ) Policy and charging control methods for handling multiple-user subscriptions of a telecommunication network
US9887887B2 (en) 2012-07-09 2018-02-06 Eturi Corp. Information throttle based on compliance with electronic communication rules
US9854393B2 (en) 2012-07-09 2017-12-26 Eturi Corp. Partial information throttle based on compliance with an agreement
US10079931B2 (en) 2012-07-09 2018-09-18 Eturi Corp. Information throttle that enforces policies for workplace use of electronic devices
US9847948B2 (en) 2012-07-09 2017-12-19 Eturi Corp. Schedule and location responsive agreement compliance controlled device throttle
US8706872B2 (en) * 2012-07-09 2014-04-22 Parentsware, Llc Agreement compliance controlled information throttle
US9660993B2 (en) * 2012-10-25 2017-05-23 Facebook, Inc. Event reporting and handling
US20140157256A1 (en) * 2012-11-30 2014-06-05 Donotgeotrack Owner/user-driven controlled distribution of software for mobile devices and personal computer through a privileged portal
RU2534935C2 (en) * 2012-12-25 2014-12-10 Закрытое акционерное общество "Лаборатория Касперского" System and method of adaptive control and monitoring of user actions based on user behaviour
US8973104B2 (en) * 2012-12-31 2015-03-03 Google Technology Holdings LLC Method and system for providing limited usage of an electronic device
CN105637814B (en) * 2013-06-28 2019-05-28 英特尔公司 Be conducive to supervise method, equipment, server and the associated media of online identity
US10768784B2 (en) * 2013-12-06 2020-09-08 Vivint, Inc. Systems and methods for rules-based automations and notifications
US9560413B2 (en) * 2014-02-24 2017-01-31 Rovi Guides, Inc. Systems and methods for notifying a user when activity level exceeds an authorization level
US20170212875A1 (en) * 2016-01-27 2017-07-27 Microsoft Technology Licensing, Llc Predictive filtering of content of documents
CN105812240A (en) * 2016-03-11 2016-07-27 重庆懋草网络科技有限公司 Social system and client with supervision function
CN105812239A (en) * 2016-03-11 2016-07-27 重庆懋草网络科技有限公司 Social system realization method with supervision function
US10083369B2 (en) 2016-07-01 2018-09-25 Ricoh Company, Ltd. Active view planning by deep learning
US10511603B2 (en) * 2016-12-06 2019-12-17 David K. Matsumoto Content suggestion mechanism
US10972297B2 (en) * 2017-01-23 2021-04-06 Bank Of America Corporation Data processing system with machine learning engine to provide automated collaboration assistance functions
US11089002B2 (en) * 2017-09-22 2021-08-10 Red Hat, Inc. Two-factor authentication for a file system
US10922386B1 (en) * 2018-01-15 2021-02-16 Trend Micro Incorporated System and methods for security inspection and protection of software containers at runtime
JP2021512440A (en) * 2018-01-26 2021-05-13 サージカル シアター インコーポレイテッド Patient Engagement Systems and Methods
US10440063B1 (en) 2018-07-10 2019-10-08 Eturi Corp. Media device content review and management
US11558387B2 (en) * 2019-02-13 2023-01-17 International Business Machines Corporation Validation of approver identifiers in a cloud computing environment
US11586771B2 (en) * 2019-10-18 2023-02-21 Glance, LLC Integrated visualization of multiple app data
US11899737B1 (en) * 2020-04-20 2024-02-13 Charles Schwab & Co., Inc. System and method for managing information sourced by a primary server that is sent to other servers when a user interacts with a web page without distorting the other servers
US11507687B2 (en) 2020-05-13 2022-11-22 Microsoft Technology Licensing, Llc Using a secure enclave to satisfy retention and expungement requirements with respect to private data
US20230291739A1 (en) * 2022-03-14 2023-09-14 Toshiba Tec Kabushiki Kaisha System and method for cloud-based scan to email blacklist
CN115174248B (en) * 2022-07-18 2023-08-04 天翼云科技有限公司 Control method and device for network access

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5889958A (en) * 1996-12-20 1999-03-30 Livingston Enterprises, Inc. Network access control system and process
US6158008A (en) * 1997-10-23 2000-12-05 At&T Wireless Svcs. Inc. Method and apparatus for updating address lists for a packet filter processor

Family Cites Families (30)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5440624A (en) * 1992-11-10 1995-08-08 Netmedia, Inc. Method and apparatus for providing adaptive administration and control of an electronic conference
US5806043A (en) * 1995-06-06 1998-09-08 Interactive Media Works, L.L.C. Method for providing customer on-line support via prepaid internet access
US5729734A (en) * 1995-11-03 1998-03-17 Apple Computer, Inc. File privilege administration apparatus and methods
US5987611A (en) * 1996-12-31 1999-11-16 Zone Labs, Inc. System and methodology for managing internet access on a per application basis for client computers connected to the internet
WO1998040992A2 (en) 1997-03-10 1998-09-17 Internet Dynamics, Inc. Methods and apparatus for controlling access to information
US5907831A (en) * 1997-04-04 1999-05-25 Lotvin; Mikhail Computer apparatus and methods supporting different categories of users
US7031954B1 (en) * 1997-09-10 2006-04-18 Google, Inc. Document retrieval system with access control
US6742030B1 (en) * 1997-11-24 2004-05-25 International Business Machines Corporation Method to keep a persistent trace of weblink use per user
US6304973B1 (en) * 1998-08-06 2001-10-16 Cryptek Secure Communications, Llc Multi-level security network system
US6560611B1 (en) * 1998-10-13 2003-05-06 Netarx, Inc. Method, apparatus, and article of manufacture for a network monitoring system
US6412073B1 (en) * 1998-12-08 2002-06-25 Yodiee.Com, Inc Method and apparatus for providing and maintaining a user-interactive portal system accessible via internet or other switched-packet-network
US6564327B1 (en) * 1998-12-23 2003-05-13 Worldcom, Inc. Method of and system for controlling internet access
US6366925B1 (en) * 1999-01-04 2002-04-02 American Services Network, Pc Network based legal services system
US6366298B1 (en) * 1999-06-03 2002-04-02 Netzero, Inc. Monitoring of individual internet usage
WO2000067096A2 (en) 1999-05-03 2000-11-09 Calamari Lindquist Eleanor Aka Supervised internet access
US7062465B1 (en) * 1999-08-31 2006-06-13 Verizon Services Corp. Methods and apparatus for providing agent controlled synchronized browsing at a terminal
US6745367B1 (en) * 1999-09-27 2004-06-01 International Business Machines Corporation Method and computer program product for implementing parental supervision for internet browsing
US7013485B2 (en) * 2000-03-06 2006-03-14 I2 Technologies U.S., Inc. Computer security system
US6970842B1 (en) * 2000-03-21 2005-11-29 Halo Management, Llc Project docket management apparatus and method
DE10024234B4 (en) 2000-05-17 2004-08-19 Sfc Security For Children Ag Method for building a data network search engine for child and youth-free data network domains, use of the data network search engine and method for building a data network database
US6795856B1 (en) * 2000-06-28 2004-09-21 Accountability International, Inc. System and method for monitoring the internet access of a computer
US6634622B1 (en) * 2000-07-28 2003-10-21 Donald A. Hoffend, Jr. Modular lift assembly
AU2001294110A1 (en) 2000-08-18 2002-02-25 Camelot Information Technologies Ltd. Permission level generation based on adaptive learning
ITMI20010113A1 (en) * 2001-01-22 2002-07-22 Gestweb Spa PROCEDURE AND DEVICE FOR THE CONTROL OF THE TIME OF CONNECTION OF A USER TO A TELEMATIC NETWORK
US7571466B2 (en) * 2001-02-23 2009-08-04 Microsoft Corporation Parental consent service
US7120928B2 (en) * 2001-06-15 2006-10-10 Dinesh Sheth Secure selective sharing of account information on an internet information aggregation system
US7032007B2 (en) * 2001-12-05 2006-04-18 International Business Machines Corporation Apparatus and method for monitoring instant messaging accounts
US7181513B1 (en) * 2002-02-28 2007-02-20 America Online, Inc. Restricting access to requested resources
US7089246B1 (en) * 2002-02-28 2006-08-08 America Online, Inc. Overriding content ratings and restricting access to requested resources
US20040003079A1 (en) * 2002-06-21 2004-01-01 Aiu Marcus Tai-Tong Systems and methods to regulate use of consumer devices and services

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5889958A (en) * 1996-12-20 1999-03-30 Livingston Enterprises, Inc. Network access control system and process
US6158008A (en) * 1997-10-23 2000-12-05 At&T Wireless Svcs. Inc. Method and apparatus for updating address lists for a packet filter processor

Cited By (14)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8776222B2 (en) 2000-12-29 2014-07-08 Facebook, Inc. Message screening system
US9621501B2 (en) 2000-12-29 2017-04-11 Facebook, Inc. Message screening system utilizing supervisory screening and approval
US9083666B2 (en) 2000-12-29 2015-07-14 Facebook, Inc. Message screening system utilizing supervisory screening and approval
US7904554B1 (en) 2002-12-30 2011-03-08 Aol Inc. Supervising user interaction with online services
USRE45558E1 (en) 2002-12-30 2015-06-09 Facebook, Inc. Supervising user interaction with online services
US7516219B2 (en) 2006-09-07 2009-04-07 Ventraq Corporation Consumer configurable mobile communication web filtering solution
US20090132655A1 (en) * 2006-10-26 2009-05-21 Philip Behrens Method, system and device for controlling and/or limiting electronic communication
US20090133034A1 (en) * 2007-11-15 2009-05-21 Microsoft Corporation Screened participant class notification for public networks
US8346953B1 (en) 2007-12-18 2013-01-01 AOL, Inc. Methods and systems for restricting electronic content access based on guardian control decisions
US9841866B1 (en) * 2011-02-23 2017-12-12 Rocket21 Enterprises, LLC. Facilitating interactions between children and experts
US9965133B1 (en) * 2011-07-22 2018-05-08 Ntrepid Corporation Application for assisting in conducting covert cyber operations
US20180225011A1 (en) * 2011-07-22 2018-08-09 Ntrepid Corporation Application for assisting in conducting covert cyber operations
US10915217B2 (en) 2011-07-22 2021-02-09 Ntrepid, Llc Application for assisting in conducting covert cyber operations
JP2017004436A (en) * 2015-06-15 2017-01-05 コニカミノルタ株式会社 Image formation device, communication system, and program

Also Published As

Publication number Publication date
US7302488B2 (en) 2007-11-27
US20060161669A1 (en) 2006-07-20
BR0301988A (en) 2004-08-31
KR20040002737A (en) 2004-01-07
AU2003204444B2 (en) 2009-04-23
EP1376981B1 (en) 2009-08-05
US20060161668A1 (en) 2006-07-20
AU2003204444A1 (en) 2004-01-15
MXPA03005450A (en) 2005-02-14
ATE438994T1 (en) 2009-08-15
CN1495624A (en) 2004-05-12
EP1376981A2 (en) 2004-01-02
RU2326439C2 (en) 2008-06-10
CA2431831A1 (en) 2003-12-28
US20040003071A1 (en) 2004-01-01
JP2004110774A (en) 2004-04-08
EP1376981A3 (en) 2004-06-30
RU2003119523A (en) 2005-01-10
DE60328648D1 (en) 2009-09-17
AU2003204444B8 (en) 2009-06-18

Similar Documents

Publication Publication Date Title
US7302488B2 (en) Parental controls customization and notification
US7454508B2 (en) Consent mechanism for online entities
EP1394698A2 (en) Method and system for enforcing online identity consent policies
US7506055B2 (en) System and method for filtering of web-based content stored on a proxy cache server
US7107269B2 (en) Methods and apparatus for providing privacy-preserving global customization
US7089246B1 (en) Overriding content ratings and restricting access to requested resources
RU2336561C2 (en) Content filtering in process of web-viewing
US7548922B2 (en) Customized and consolidated bookmarks
US8464311B2 (en) Method and system for implementing privacy notice, consent, and preference with a privacy proxy
US6286001B1 (en) System and method for authorizing access to data on content servers in a distributed network
CN1833228B (en) An apparatus, system, method for implementing remote client integrity verification
US6564327B1 (en) Method of and system for controlling internet access
US8015600B2 (en) Employing electronic certificate workflows
US6851060B1 (en) User control of web browser user data
US7636777B1 (en) Restricting access to requested resources
US20030037250A1 (en) System and method for securely accessing data on content servers using dual encrypted paths from a central authorization host
CA2501276A1 (en) System and method for intelligent recommendation with experts for user trust decisions
WO1998041913A2 (en) Method and system for content filtering information retrieved from an internet computer network
CA2502383A1 (en) Account creation via a mobile device
US7562113B2 (en) Method and system for automatically creating and storing shortcuts to web sites/pages
JP2002082912A (en) Carrier free terminal authentication system using mail back system
US20080313280A1 (en) Heterogeneous evolutionary self-formatting internet protocols
JP2003157240A (en) System and method for providing information, device and method for controlling access, device and method for providing contents, device and method for processing information, storage medium, and computer program
WO2002003167A2 (en) System and method for providing multiple levels of access to computer network content
Chan Leveraging social network data for messaging applications

Legal Events

Date Code Title Description
STCB Information on status: application discontinuation

Free format text: ABANDONED -- FAILURE TO RESPOND TO AN OFFICE ACTION

AS Assignment

Owner name: MICROSOFT TECHNOLOGY LICENSING, LLC, WASHINGTON

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNOR:MICROSOFT CORPORATION;REEL/FRAME:034766/0001

Effective date: 20141014